]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blob - Documentation/kernel-parameters.txt
Merge git://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next
[mirror_ubuntu-hirsute-kernel.git] / Documentation / kernel-parameters.txt
1 Kernel Parameters
2 ~~~~~~~~~~~~~~~~~
3
4 The following is a consolidated list of the kernel parameters as
5 implemented by the __setup(), core_param() and module_param() macros
6 and sorted into English Dictionary order (defined as ignoring all
7 punctuation and sorting digits before letters in a case insensitive
8 manner), and with descriptions where known.
9
10 The kernel parses parameters from the kernel command line up to "--";
11 if it doesn't recognize a parameter and it doesn't contain a '.', the
12 parameter gets passed to init: parameters with '=' go into init's
13 environment, others are passed as command line arguments to init.
14 Everything after "--" is passed as an argument to init.
15
16 Module parameters can be specified in two ways: via the kernel command
17 line with a module name prefix, or via modprobe, e.g.:
18
19 (kernel command line) usbcore.blinkenlights=1
20 (modprobe command line) modprobe usbcore blinkenlights=1
21
22 Parameters for modules which are built into the kernel need to be
23 specified on the kernel command line. modprobe looks through the
24 kernel command line (/proc/cmdline) and collects module parameters
25 when it loads a module, so the kernel command line can be used for
26 loadable modules too.
27
28 Hyphens (dashes) and underscores are equivalent in parameter names, so
29 log_buf_len=1M print-fatal-signals=1
30 can also be entered as
31 log-buf-len=1M print_fatal_signals=1
32
33 Double-quotes can be used to protect spaces in values, e.g.:
34 param="spaces in here"
35
36 This document may not be entirely up to date and comprehensive. The command
37 "modinfo -p ${modulename}" shows a current list of all parameters of a loadable
38 module. Loadable modules, after being loaded into the running kernel, also
39 reveal their parameters in /sys/module/${modulename}/parameters/. Some of these
40 parameters may be changed at runtime by the command
41 "echo -n ${value} > /sys/module/${modulename}/parameters/${parm}".
42
43 The parameters listed below are only valid if certain kernel build options were
44 enabled and if respective hardware is present. The text in square brackets at
45 the beginning of each description states the restrictions within which a
46 parameter is applicable:
47
48 ACPI ACPI support is enabled.
49 AGP AGP (Accelerated Graphics Port) is enabled.
50 ALSA ALSA sound support is enabled.
51 APIC APIC support is enabled.
52 APM Advanced Power Management support is enabled.
53 ARM ARM architecture is enabled.
54 AVR32 AVR32 architecture is enabled.
55 AX25 Appropriate AX.25 support is enabled.
56 BLACKFIN Blackfin architecture is enabled.
57 CLK Common clock infrastructure is enabled.
58 CMA Contiguous Memory Area support is enabled.
59 DRM Direct Rendering Management support is enabled.
60 DYNAMIC_DEBUG Build in debug messages and enable them at runtime
61 EDD BIOS Enhanced Disk Drive Services (EDD) is enabled
62 EFI EFI Partitioning (GPT) is enabled
63 EIDE EIDE/ATAPI support is enabled.
64 EVM Extended Verification Module
65 FB The frame buffer device is enabled.
66 FTRACE Function tracing enabled.
67 GCOV GCOV profiling is enabled.
68 HW Appropriate hardware is enabled.
69 IA-64 IA-64 architecture is enabled.
70 IMA Integrity measurement architecture is enabled.
71 IOSCHED More than one I/O scheduler is enabled.
72 IP_PNP IP DHCP, BOOTP, or RARP is enabled.
73 IPV6 IPv6 support is enabled.
74 ISAPNP ISA PnP code is enabled.
75 ISDN Appropriate ISDN support is enabled.
76 JOY Appropriate joystick support is enabled.
77 KGDB Kernel debugger support is enabled.
78 KVM Kernel Virtual Machine support is enabled.
79 LIBATA Libata driver is enabled
80 LP Printer support is enabled.
81 LOOP Loopback device support is enabled.
82 M68k M68k architecture is enabled.
83 These options have more detailed description inside of
84 Documentation/m68k/kernel-options.txt.
85 MDA MDA console support is enabled.
86 MIPS MIPS architecture is enabled.
87 MOUSE Appropriate mouse support is enabled.
88 MSI Message Signaled Interrupts (PCI).
89 MTD MTD (Memory Technology Device) support is enabled.
90 NET Appropriate network support is enabled.
91 NUMA NUMA support is enabled.
92 NFS Appropriate NFS support is enabled.
93 OSS OSS sound support is enabled.
94 PV_OPS A paravirtualized kernel is enabled.
95 PARIDE The ParIDE (parallel port IDE) subsystem is enabled.
96 PARISC The PA-RISC architecture is enabled.
97 PCI PCI bus support is enabled.
98 PCIE PCI Express support is enabled.
99 PCMCIA The PCMCIA subsystem is enabled.
100 PNP Plug & Play support is enabled.
101 PPC PowerPC architecture is enabled.
102 PPT Parallel port support is enabled.
103 PS2 Appropriate PS/2 support is enabled.
104 RAM RAM disk support is enabled.
105 S390 S390 architecture is enabled.
106 SCSI Appropriate SCSI support is enabled.
107 A lot of drivers have their options described inside
108 the Documentation/scsi/ sub-directory.
109 SECURITY Different security models are enabled.
110 SELINUX SELinux support is enabled.
111 APPARMOR AppArmor support is enabled.
112 SERIAL Serial support is enabled.
113 SH SuperH architecture is enabled.
114 SMP The kernel is an SMP kernel.
115 SPARC Sparc architecture is enabled.
116 SWSUSP Software suspend (hibernation) is enabled.
117 SUSPEND System suspend states are enabled.
118 TPM TPM drivers are enabled.
119 TS Appropriate touchscreen support is enabled.
120 UMS USB Mass Storage support is enabled.
121 USB USB support is enabled.
122 USBHID USB Human Interface Device support is enabled.
123 V4L Video For Linux support is enabled.
124 VMMIO Driver for memory mapped virtio devices is enabled.
125 VGA The VGA console has been enabled.
126 VT Virtual terminal support is enabled.
127 WDT Watchdog support is enabled.
128 XT IBM PC/XT MFM hard disk support is enabled.
129 X86-32 X86-32, aka i386 architecture is enabled.
130 X86-64 X86-64 architecture is enabled.
131 More X86-64 boot options can be found in
132 Documentation/x86/x86_64/boot-options.txt .
133 X86 Either 32-bit or 64-bit x86 (same as X86-32+X86-64)
134 X86_UV SGI UV support is enabled.
135 XEN Xen support is enabled
136
137 In addition, the following text indicates that the option:
138
139 BUGS= Relates to possible processor bugs on the said processor.
140 KNL Is a kernel start-up parameter.
141 BOOT Is a boot loader parameter.
142
143 Parameters denoted with BOOT are actually interpreted by the boot
144 loader, and have no meaning to the kernel directly.
145 Do not modify the syntax of boot loader parameters without extreme
146 need or coordination with <Documentation/x86/boot.txt>.
147
148 There are also arch-specific kernel-parameters not documented here.
149 See for example <Documentation/x86/x86_64/boot-options.txt>.
150
151 Note that ALL kernel parameters listed below are CASE SENSITIVE, and that
152 a trailing = on the name of any parameter states that that parameter will
153 be entered as an environment variable, whereas its absence indicates that
154 it will appear as a kernel argument readable via /proc/cmdline by programs
155 running once the system is up.
156
157 The number of kernel parameters is not limited, but the length of the
158 complete command line (parameters including spaces etc.) is limited to
159 a fixed number of characters. This limit depends on the architecture
160 and is between 256 and 4096 characters. It is defined in the file
161 ./include/asm/setup.h as COMMAND_LINE_SIZE.
162
163 Finally, the [KMG] suffix is commonly described after a number of kernel
164 parameter values. These 'K', 'M', and 'G' letters represent the _binary_
165 multipliers 'Kilo', 'Mega', and 'Giga', equalling 2^10, 2^20, and 2^30
166 bytes respectively. Such letter suffixes can also be entirely omitted.
167
168
169 acpi= [HW,ACPI,X86,ARM64]
170 Advanced Configuration and Power Interface
171 Format: { force | on | off | strict | noirq | rsdt |
172 copy_dsdt }
173 force -- enable ACPI if default was off
174 on -- enable ACPI but allow fallback to DT [arm64]
175 off -- disable ACPI if default was on
176 noirq -- do not use ACPI for IRQ routing
177 strict -- Be less tolerant of platforms that are not
178 strictly ACPI specification compliant.
179 rsdt -- prefer RSDT over (default) XSDT
180 copy_dsdt -- copy DSDT to memory
181 For ARM64, ONLY "acpi=off", "acpi=on" or "acpi=force"
182 are available
183
184 See also Documentation/power/runtime_pm.txt, pci=noacpi
185
186 acpi_apic_instance= [ACPI, IOAPIC]
187 Format: <int>
188 2: use 2nd APIC table, if available
189 1,0: use 1st APIC table
190 default: 0
191
192 acpi_backlight= [HW,ACPI]
193 acpi_backlight=vendor
194 acpi_backlight=video
195 If set to vendor, prefer vendor specific driver
196 (e.g. thinkpad_acpi, sony_acpi, etc.) instead
197 of the ACPI video.ko driver.
198
199 acpi_force_32bit_fadt_addr
200 force FADT to use 32 bit addresses rather than the
201 64 bit X_* addresses. Some firmware have broken 64
202 bit addresses for force ACPI ignore these and use
203 the older legacy 32 bit addresses.
204
205 acpica_no_return_repair [HW, ACPI]
206 Disable AML predefined validation mechanism
207 This mechanism can repair the evaluation result to make
208 the return objects more ACPI specification compliant.
209 This option is useful for developers to identify the
210 root cause of an AML interpreter issue when the issue
211 has something to do with the repair mechanism.
212
213 acpi.debug_layer= [HW,ACPI,ACPI_DEBUG]
214 acpi.debug_level= [HW,ACPI,ACPI_DEBUG]
215 Format: <int>
216 CONFIG_ACPI_DEBUG must be enabled to produce any ACPI
217 debug output. Bits in debug_layer correspond to a
218 _COMPONENT in an ACPI source file, e.g.,
219 #define _COMPONENT ACPI_PCI_COMPONENT
220 Bits in debug_level correspond to a level in
221 ACPI_DEBUG_PRINT statements, e.g.,
222 ACPI_DEBUG_PRINT((ACPI_DB_INFO, ...
223 The debug_level mask defaults to "info". See
224 Documentation/acpi/debug.txt for more information about
225 debug layers and levels.
226
227 Enable processor driver info messages:
228 acpi.debug_layer=0x20000000
229 Enable PCI/PCI interrupt routing info messages:
230 acpi.debug_layer=0x400000
231 Enable AML "Debug" output, i.e., stores to the Debug
232 object while interpreting AML:
233 acpi.debug_layer=0xffffffff acpi.debug_level=0x2
234 Enable all messages related to ACPI hardware:
235 acpi.debug_layer=0x2 acpi.debug_level=0xffffffff
236
237 Some values produce so much output that the system is
238 unusable. The "log_buf_len" parameter may be useful
239 if you need to capture more output.
240
241 acpi_enforce_resources= [ACPI]
242 { strict | lax | no }
243 Check for resource conflicts between native drivers
244 and ACPI OperationRegions (SystemIO and SystemMemory
245 only). IO ports and memory declared in ACPI might be
246 used by the ACPI subsystem in arbitrary AML code and
247 can interfere with legacy drivers.
248 strict (default): access to resources claimed by ACPI
249 is denied; legacy drivers trying to access reserved
250 resources will fail to bind to device using them.
251 lax: access to resources claimed by ACPI is allowed;
252 legacy drivers trying to access reserved resources
253 will bind successfully but a warning message is logged.
254 no: ACPI OperationRegions are not marked as reserved,
255 no further checks are performed.
256
257 acpi_force_table_verification [HW,ACPI]
258 Enable table checksum verification during early stage.
259 By default, this is disabled due to x86 early mapping
260 size limitation.
261
262 acpi_irq_balance [HW,ACPI]
263 ACPI will balance active IRQs
264 default in APIC mode
265
266 acpi_irq_nobalance [HW,ACPI]
267 ACPI will not move active IRQs (default)
268 default in PIC mode
269
270 acpi_irq_isa= [HW,ACPI] If irq_balance, mark listed IRQs used by ISA
271 Format: <irq>,<irq>...
272
273 acpi_irq_pci= [HW,ACPI] If irq_balance, clear listed IRQs for
274 use by PCI
275 Format: <irq>,<irq>...
276
277 acpi_no_auto_serialize [HW,ACPI]
278 Disable auto-serialization of AML methods
279 AML control methods that contain the opcodes to create
280 named objects will be marked as "Serialized" by the
281 auto-serialization feature.
282 This feature is enabled by default.
283 This option allows to turn off the feature.
284
285 acpi_no_memhotplug [ACPI] Disable memory hotplug. Useful for kdump
286 kernels.
287
288 acpi_no_static_ssdt [HW,ACPI]
289 Disable installation of static SSDTs at early boot time
290 By default, SSDTs contained in the RSDT/XSDT will be
291 installed automatically and they will appear under
292 /sys/firmware/acpi/tables.
293 This option turns off this feature.
294 Note that specifying this option does not affect
295 dynamic table installation which will install SSDT
296 tables to /sys/firmware/acpi/tables/dynamic.
297
298 acpi_rsdp= [ACPI,EFI,KEXEC]
299 Pass the RSDP address to the kernel, mostly used
300 on machines running EFI runtime service to boot the
301 second kernel for kdump.
302
303 acpi_os_name= [HW,ACPI] Tell ACPI BIOS the name of the OS
304 Format: To spoof as Windows 98: ="Microsoft Windows"
305
306 acpi_rev_override [ACPI] Override the _REV object to return 5 (instead
307 of 2 which is mandated by ACPI 6) as the supported ACPI
308 specification revision (when using this switch, it may
309 be necessary to carry out a cold reboot _twice_ in a
310 row to make it take effect on the platform firmware).
311
312 acpi_osi= [HW,ACPI] Modify list of supported OS interface strings
313 acpi_osi="string1" # add string1
314 acpi_osi="!string2" # remove string2
315 acpi_osi=!* # remove all strings
316 acpi_osi=! # disable all built-in OS vendor
317 strings
318 acpi_osi=!! # enable all built-in OS vendor
319 strings
320 acpi_osi= # disable all strings
321
322 'acpi_osi=!' can be used in combination with single or
323 multiple 'acpi_osi="string1"' to support specific OS
324 vendor string(s). Note that such command can only
325 affect the default state of the OS vendor strings, thus
326 it cannot affect the default state of the feature group
327 strings and the current state of the OS vendor strings,
328 specifying it multiple times through kernel command line
329 is meaningless. This command is useful when one do not
330 care about the state of the feature group strings which
331 should be controlled by the OSPM.
332 Examples:
333 1. 'acpi_osi=! acpi_osi="Windows 2000"' is equivalent
334 to 'acpi_osi="Windows 2000" acpi_osi=!', they all
335 can make '_OSI("Windows 2000")' TRUE.
336
337 'acpi_osi=' cannot be used in combination with other
338 'acpi_osi=' command lines, the _OSI method will not
339 exist in the ACPI namespace. NOTE that such command can
340 only affect the _OSI support state, thus specifying it
341 multiple times through kernel command line is also
342 meaningless.
343 Examples:
344 1. 'acpi_osi=' can make 'CondRefOf(_OSI, Local1)'
345 FALSE.
346
347 'acpi_osi=!*' can be used in combination with single or
348 multiple 'acpi_osi="string1"' to support specific
349 string(s). Note that such command can affect the
350 current state of both the OS vendor strings and the
351 feature group strings, thus specifying it multiple times
352 through kernel command line is meaningful. But it may
353 still not able to affect the final state of a string if
354 there are quirks related to this string. This command
355 is useful when one want to control the state of the
356 feature group strings to debug BIOS issues related to
357 the OSPM features.
358 Examples:
359 1. 'acpi_osi="Module Device" acpi_osi=!*' can make
360 '_OSI("Module Device")' FALSE.
361 2. 'acpi_osi=!* acpi_osi="Module Device"' can make
362 '_OSI("Module Device")' TRUE.
363 3. 'acpi_osi=! acpi_osi=!* acpi_osi="Windows 2000"' is
364 equivalent to
365 'acpi_osi=!* acpi_osi=! acpi_osi="Windows 2000"'
366 and
367 'acpi_osi=!* acpi_osi="Windows 2000" acpi_osi=!',
368 they all will make '_OSI("Windows 2000")' TRUE.
369
370 acpi_pm_good [X86]
371 Override the pmtimer bug detection: force the kernel
372 to assume that this machine's pmtimer latches its value
373 and always returns good values.
374
375 acpi_sci= [HW,ACPI] ACPI System Control Interrupt trigger mode
376 Format: { level | edge | high | low }
377
378 acpi_skip_timer_override [HW,ACPI]
379 Recognize and ignore IRQ0/pin2 Interrupt Override.
380 For broken nForce2 BIOS resulting in XT-PIC timer.
381
382 acpi_sleep= [HW,ACPI] Sleep options
383 Format: { s3_bios, s3_mode, s3_beep, s4_nohwsig,
384 old_ordering, nonvs, sci_force_enable }
385 See Documentation/power/video.txt for information on
386 s3_bios and s3_mode.
387 s3_beep is for debugging; it makes the PC's speaker beep
388 as soon as the kernel's real-mode entry point is called.
389 s4_nohwsig prevents ACPI hardware signature from being
390 used during resume from hibernation.
391 old_ordering causes the ACPI 1.0 ordering of the _PTS
392 control method, with respect to putting devices into
393 low power states, to be enforced (the ACPI 2.0 ordering
394 of _PTS is used by default).
395 nonvs prevents the kernel from saving/restoring the
396 ACPI NVS memory during suspend/hibernation and resume.
397 sci_force_enable causes the kernel to set SCI_EN directly
398 on resume from S1/S3 (which is against the ACPI spec,
399 but some broken systems don't work without it).
400
401 acpi_use_timer_override [HW,ACPI]
402 Use timer override. For some broken Nvidia NF5 boards
403 that require a timer override, but don't have HPET
404
405 add_efi_memmap [EFI; X86] Include EFI memory map in
406 kernel's map of available physical RAM.
407
408 agp= [AGP]
409 { off | try_unsupported }
410 off: disable AGP support
411 try_unsupported: try to drive unsupported chipsets
412 (may crash computer or cause data corruption)
413
414 ALSA [HW,ALSA]
415 See Documentation/sound/alsa/alsa-parameters.txt
416
417 alignment= [KNL,ARM]
418 Allow the default userspace alignment fault handler
419 behaviour to be specified. Bit 0 enables warnings,
420 bit 1 enables fixups, and bit 2 sends a segfault.
421
422 align_va_addr= [X86-64]
423 Align virtual addresses by clearing slice [14:12] when
424 allocating a VMA at process creation time. This option
425 gives you up to 3% performance improvement on AMD F15h
426 machines (where it is enabled by default) for a
427 CPU-intensive style benchmark, and it can vary highly in
428 a microbenchmark depending on workload and compiler.
429
430 32: only for 32-bit processes
431 64: only for 64-bit processes
432 on: enable for both 32- and 64-bit processes
433 off: disable for both 32- and 64-bit processes
434
435 alloc_snapshot [FTRACE]
436 Allocate the ftrace snapshot buffer on boot up when the
437 main buffer is allocated. This is handy if debugging
438 and you need to use tracing_snapshot() on boot up, and
439 do not want to use tracing_snapshot_alloc() as it needs
440 to be done where GFP_KERNEL allocations are allowed.
441
442 amd_iommu= [HW,X86-64]
443 Pass parameters to the AMD IOMMU driver in the system.
444 Possible values are:
445 fullflush - enable flushing of IO/TLB entries when
446 they are unmapped. Otherwise they are
447 flushed before they will be reused, which
448 is a lot of faster
449 off - do not initialize any AMD IOMMU found in
450 the system
451 force_isolation - Force device isolation for all
452 devices. The IOMMU driver is not
453 allowed anymore to lift isolation
454 requirements as needed. This option
455 does not override iommu=pt
456
457 amd_iommu_dump= [HW,X86-64]
458 Enable AMD IOMMU driver option to dump the ACPI table
459 for AMD IOMMU. With this option enabled, AMD IOMMU
460 driver will print ACPI tables for AMD IOMMU during
461 IOMMU initialization.
462
463 amijoy.map= [HW,JOY] Amiga joystick support
464 Map of devices attached to JOY0DAT and JOY1DAT
465 Format: <a>,<b>
466 See also Documentation/input/joystick.txt
467
468 analog.map= [HW,JOY] Analog joystick and gamepad support
469 Specifies type or capabilities of an analog joystick
470 connected to one of 16 gameports
471 Format: <type1>,<type2>,..<type16>
472
473 apc= [HW,SPARC]
474 Power management functions (SPARCstation-4/5 + deriv.)
475 Format: noidle
476 Disable APC CPU standby support. SPARCstation-Fox does
477 not play well with APC CPU idle - disable it if you have
478 APC and your system crashes randomly.
479
480 apic= [APIC,X86-32] Advanced Programmable Interrupt Controller
481 Change the output verbosity whilst booting
482 Format: { quiet (default) | verbose | debug }
483 Change the amount of debugging information output
484 when initialising the APIC and IO-APIC components.
485
486 apic_extnmi= [APIC,X86] External NMI delivery setting
487 Format: { bsp (default) | all | none }
488 bsp: External NMI is delivered only to CPU 0
489 all: External NMIs are broadcast to all CPUs as a
490 backup of CPU 0
491 none: External NMI is masked for all CPUs. This is
492 useful so that a dump capture kernel won't be
493 shot down by NMI
494
495 autoconf= [IPV6]
496 See Documentation/networking/ipv6.txt.
497
498 show_lapic= [APIC,X86] Advanced Programmable Interrupt Controller
499 Limit apic dumping. The parameter defines the maximal
500 number of local apics being dumped. Also it is possible
501 to set it to "all" by meaning -- no limit here.
502 Format: { 1 (default) | 2 | ... | all }.
503 The parameter valid if only apic=debug or
504 apic=verbose is specified.
505 Example: apic=debug show_lapic=all
506
507 apm= [APM] Advanced Power Management
508 See header of arch/x86/kernel/apm_32.c.
509
510 arcrimi= [HW,NET] ARCnet - "RIM I" (entirely mem-mapped) cards
511 Format: <io>,<irq>,<nodeID>
512
513 ataflop= [HW,M68k]
514
515 atarimouse= [HW,MOUSE] Atari Mouse
516
517 atkbd.extra= [HW] Enable extra LEDs and keys on IBM RapidAccess,
518 EzKey and similar keyboards
519
520 atkbd.reset= [HW] Reset keyboard during initialization
521
522 atkbd.set= [HW] Select keyboard code set
523 Format: <int> (2 = AT (default), 3 = PS/2)
524
525 atkbd.scroll= [HW] Enable scroll wheel on MS Office and similar
526 keyboards
527
528 atkbd.softraw= [HW] Choose between synthetic and real raw mode
529 Format: <bool> (0 = real, 1 = synthetic (default))
530
531 atkbd.softrepeat= [HW]
532 Use software keyboard repeat
533
534 audit= [KNL] Enable the audit sub-system
535 Format: { "0" | "1" } (0 = disabled, 1 = enabled)
536 0 - kernel audit is disabled and can not be enabled
537 until the next reboot
538 unset - kernel audit is initialized but disabled and
539 will be fully enabled by the userspace auditd.
540 1 - kernel audit is initialized and partially enabled,
541 storing at most audit_backlog_limit messages in
542 RAM until it is fully enabled by the userspace
543 auditd.
544 Default: unset
545
546 audit_backlog_limit= [KNL] Set the audit queue size limit.
547 Format: <int> (must be >=0)
548 Default: 64
549
550 bau= [X86_UV] Enable the BAU on SGI UV. The default
551 behavior is to disable the BAU (i.e. bau=0).
552 Format: { "0" | "1" }
553 0 - Disable the BAU.
554 1 - Enable the BAU.
555 unset - Disable the BAU.
556
557 baycom_epp= [HW,AX25]
558 Format: <io>,<mode>
559
560 baycom_par= [HW,AX25] BayCom Parallel Port AX.25 Modem
561 Format: <io>,<mode>
562 See header of drivers/net/hamradio/baycom_par.c.
563
564 baycom_ser_fdx= [HW,AX25]
565 BayCom Serial Port AX.25 Modem (Full Duplex Mode)
566 Format: <io>,<irq>,<mode>[,<baud>]
567 See header of drivers/net/hamradio/baycom_ser_fdx.c.
568
569 baycom_ser_hdx= [HW,AX25]
570 BayCom Serial Port AX.25 Modem (Half Duplex Mode)
571 Format: <io>,<irq>,<mode>
572 See header of drivers/net/hamradio/baycom_ser_hdx.c.
573
574 blkdevparts= Manual partition parsing of block device(s) for
575 embedded devices based on command line input.
576 See Documentation/block/cmdline-partition.txt
577
578 boot_delay= Milliseconds to delay each printk during boot.
579 Values larger than 10 seconds (10000) are changed to
580 no delay (0).
581 Format: integer
582
583 bootmem_debug [KNL] Enable bootmem allocator debug messages.
584
585 bert_disable [ACPI]
586 Disable BERT OS support on buggy BIOSes.
587
588 bttv.card= [HW,V4L] bttv (bt848 + bt878 based grabber cards)
589 bttv.radio= Most important insmod options are available as
590 kernel args too.
591 bttv.pll= See Documentation/video4linux/bttv/Insmod-options
592 bttv.tuner=
593
594 bulk_remove=off [PPC] This parameter disables the use of the pSeries
595 firmware feature for flushing multiple hpte entries
596 at a time.
597
598 c101= [NET] Moxa C101 synchronous serial card
599
600 cachesize= [BUGS=X86-32] Override level 2 CPU cache size detection.
601 Sometimes CPU hardware bugs make them report the cache
602 size incorrectly. The kernel will attempt work arounds
603 to fix known problems, but for some CPUs it is not
604 possible to determine what the correct size should be.
605 This option provides an override for these situations.
606
607 ca_keys= [KEYS] This parameter identifies a specific key(s) on
608 the system trusted keyring to be used for certificate
609 trust validation.
610 format: { id:<keyid> | builtin }
611
612 cca= [MIPS] Override the kernel pages' cache coherency
613 algorithm. Accepted values range from 0 to 7
614 inclusive. See arch/mips/include/asm/pgtable-bits.h
615 for platform specific values (SB1, Loongson3 and
616 others).
617
618 ccw_timeout_log [S390]
619 See Documentation/s390/CommonIO for details.
620
621 cgroup_disable= [KNL] Disable a particular controller
622 Format: {name of the controller(s) to disable}
623 The effects of cgroup_disable=foo are:
624 - foo isn't auto-mounted if you mount all cgroups in
625 a single hierarchy
626 - foo isn't visible as an individually mountable
627 subsystem
628 {Currently only "memory" controller deal with this and
629 cut the overhead, others just disable the usage. So
630 only cgroup_disable=memory is actually worthy}
631
632 cgroup_no_v1= [KNL] Disable one, multiple, all cgroup controllers in v1
633 Format: { controller[,controller...] | "all" }
634 Like cgroup_disable, but only applies to cgroup v1;
635 the blacklisted controllers remain available in cgroup2.
636
637 cgroup.memory= [KNL] Pass options to the cgroup memory controller.
638 Format: <string>
639 nosocket -- Disable socket memory accounting.
640 nokmem -- Disable kernel memory accounting.
641
642 checkreqprot [SELINUX] Set initial checkreqprot flag value.
643 Format: { "0" | "1" }
644 See security/selinux/Kconfig help text.
645 0 -- check protection applied by kernel (includes
646 any implied execute protection).
647 1 -- check protection requested by application.
648 Default value is set via a kernel config option.
649 Value can be changed at runtime via
650 /selinux/checkreqprot.
651
652 cio_ignore= [S390]
653 See Documentation/s390/CommonIO for details.
654 clk_ignore_unused
655 [CLK]
656 Prevents the clock framework from automatically gating
657 clocks that have not been explicitly enabled by a Linux
658 device driver but are enabled in hardware at reset or
659 by the bootloader/firmware. Note that this does not
660 force such clocks to be always-on nor does it reserve
661 those clocks in any way. This parameter is useful for
662 debug and development, but should not be needed on a
663 platform with proper driver support. For more
664 information, see Documentation/clk.txt.
665
666 clock= [BUGS=X86-32, HW] gettimeofday clocksource override.
667 [Deprecated]
668 Forces specified clocksource (if available) to be used
669 when calculating gettimeofday(). If specified
670 clocksource is not available, it defaults to PIT.
671 Format: { pit | tsc | cyclone | pmtmr }
672
673 clocksource= Override the default clocksource
674 Format: <string>
675 Override the default clocksource and use the clocksource
676 with the name specified.
677 Some clocksource names to choose from, depending on
678 the platform:
679 [all] jiffies (this is the base, fallback clocksource)
680 [ACPI] acpi_pm
681 [ARM] imx_timer1,OSTS,netx_timer,mpu_timer2,
682 pxa_timer,timer3,32k_counter,timer0_1
683 [AVR32] avr32
684 [X86-32] pit,hpet,tsc;
685 scx200_hrt on Geode; cyclone on IBM x440
686 [MIPS] MIPS
687 [PARISC] cr16
688 [S390] tod
689 [SH] SuperH
690 [SPARC64] tick
691 [X86-64] hpet,tsc
692
693 clocksource.arm_arch_timer.evtstrm=
694 [ARM,ARM64]
695 Format: <bool>
696 Enable/disable the eventstream feature of the ARM
697 architected timer so that code using WFE-based polling
698 loops can be debugged more effectively on production
699 systems.
700
701 clocksource.arm_arch_timer.fsl-a008585=
702 [ARM64]
703 Format: <bool>
704 Enable/disable the workaround of Freescale/NXP
705 erratum A-008585. This can be useful for KVM
706 guests, if the guest device tree doesn't show the
707 erratum. If unspecified, the workaround is
708 enabled based on the device tree.
709
710 clearcpuid=BITNUM [X86]
711 Disable CPUID feature X for the kernel. See
712 arch/x86/include/asm/cpufeatures.h for the valid bit
713 numbers. Note the Linux specific bits are not necessarily
714 stable over kernel options, but the vendor specific
715 ones should be.
716 Also note that user programs calling CPUID directly
717 or using the feature without checking anything
718 will still see it. This just prevents it from
719 being used by the kernel or shown in /proc/cpuinfo.
720 Also note the kernel might malfunction if you disable
721 some critical bits.
722
723 cma=nn[MG]@[start[MG][-end[MG]]]
724 [ARM,X86,KNL]
725 Sets the size of kernel global memory area for
726 contiguous memory allocations and optionally the
727 placement constraint by the physical address range of
728 memory allocations. A value of 0 disables CMA
729 altogether. For more information, see
730 include/linux/dma-contiguous.h
731
732 cmo_free_hint= [PPC] Format: { yes | no }
733 Specify whether pages are marked as being inactive
734 when they are freed. This is used in CMO environments
735 to determine OS memory pressure for page stealing by
736 a hypervisor.
737 Default: yes
738
739 coherent_pool=nn[KMG] [ARM,KNL]
740 Sets the size of memory pool for coherent, atomic dma
741 allocations, by default set to 256K.
742
743 code_bytes [X86] How many bytes of object code to print
744 in an oops report.
745 Range: 0 - 8192
746 Default: 64
747
748 com20020= [HW,NET] ARCnet - COM20020 chipset
749 Format:
750 <io>[,<irq>[,<nodeID>[,<backplane>[,<ckp>[,<timeout>]]]]]
751
752 com90io= [HW,NET] ARCnet - COM90xx chipset (IO-mapped buffers)
753 Format: <io>[,<irq>]
754
755 com90xx= [HW,NET]
756 ARCnet - COM90xx chipset (memory-mapped buffers)
757 Format: <io>[,<irq>[,<memstart>]]
758
759 condev= [HW,S390] console device
760 conmode=
761
762 console= [KNL] Output console device and options.
763
764 tty<n> Use the virtual console device <n>.
765
766 ttyS<n>[,options]
767 ttyUSB0[,options]
768 Use the specified serial port. The options are of
769 the form "bbbbpnf", where "bbbb" is the baud rate,
770 "p" is parity ("n", "o", or "e"), "n" is number of
771 bits, and "f" is flow control ("r" for RTS or
772 omit it). Default is "9600n8".
773
774 See Documentation/serial-console.txt for more
775 information. See
776 Documentation/networking/netconsole.txt for an
777 alternative.
778
779 uart[8250],io,<addr>[,options]
780 uart[8250],mmio,<addr>[,options]
781 uart[8250],mmio16,<addr>[,options]
782 uart[8250],mmio32,<addr>[,options]
783 uart[8250],0x<addr>[,options]
784 Start an early, polled-mode console on the 8250/16550
785 UART at the specified I/O port or MMIO address,
786 switching to the matching ttyS device later.
787 MMIO inter-register address stride is either 8-bit
788 (mmio), 16-bit (mmio16), or 32-bit (mmio32).
789 If none of [io|mmio|mmio16|mmio32], <addr> is assumed
790 to be equivalent to 'mmio'. 'options' are specified in
791 the same format described for ttyS above; if unspecified,
792 the h/w is not re-initialized.
793
794 hvc<n> Use the hypervisor console device <n>. This is for
795 both Xen and PowerPC hypervisors.
796
797 If the device connected to the port is not a TTY but a braille
798 device, prepend "brl," before the device type, for instance
799 console=brl,ttyS0
800 For now, only VisioBraille is supported.
801
802 consoleblank= [KNL] The console blank (screen saver) timeout in
803 seconds. Defaults to 10*60 = 10mins. A value of 0
804 disables the blank timer.
805
806 coredump_filter=
807 [KNL] Change the default value for
808 /proc/<pid>/coredump_filter.
809 See also Documentation/filesystems/proc.txt.
810
811 cpuidle.off=1 [CPU_IDLE]
812 disable the cpuidle sub-system
813
814 cpu_init_udelay=N
815 [X86] Delay for N microsec between assert and de-assert
816 of APIC INIT to start processors. This delay occurs
817 on every CPU online, such as boot, and resume from suspend.
818 Default: 10000
819
820 cpcihp_generic= [HW,PCI] Generic port I/O CompactPCI driver
821 Format:
822 <first_slot>,<last_slot>,<port>,<enum_bit>[,<debug>]
823
824 crashkernel=size[KMG][@offset[KMG]]
825 [KNL] Using kexec, Linux can switch to a 'crash kernel'
826 upon panic. This parameter reserves the physical
827 memory region [offset, offset + size] for that kernel
828 image. If '@offset' is omitted, then a suitable offset
829 is selected automatically. Check
830 Documentation/kdump/kdump.txt for further details.
831
832 crashkernel=range1:size1[,range2:size2,...][@offset]
833 [KNL] Same as above, but depends on the memory
834 in the running system. The syntax of range is
835 start-[end] where start and end are both
836 a memory unit (amount[KMG]). See also
837 Documentation/kdump/kdump.txt for an example.
838
839 crashkernel=size[KMG],high
840 [KNL, x86_64] range could be above 4G. Allow kernel
841 to allocate physical memory region from top, so could
842 be above 4G if system have more than 4G ram installed.
843 Otherwise memory region will be allocated below 4G, if
844 available.
845 It will be ignored if crashkernel=X is specified.
846 crashkernel=size[KMG],low
847 [KNL, x86_64] range under 4G. When crashkernel=X,high
848 is passed, kernel could allocate physical memory region
849 above 4G, that cause second kernel crash on system
850 that require some amount of low memory, e.g. swiotlb
851 requires at least 64M+32K low memory, also enough extra
852 low memory is needed to make sure DMA buffers for 32-bit
853 devices won't run out. Kernel would try to allocate at
854 at least 256M below 4G automatically.
855 This one let user to specify own low range under 4G
856 for second kernel instead.
857 0: to disable low allocation.
858 It will be ignored when crashkernel=X,high is not used
859 or memory reserved is below 4G.
860
861 cryptomgr.notests
862 [KNL] Disable crypto self-tests
863
864 cs89x0_dma= [HW,NET]
865 Format: <dma>
866
867 cs89x0_media= [HW,NET]
868 Format: { rj45 | aui | bnc }
869
870 dasd= [HW,NET]
871 See header of drivers/s390/block/dasd_devmap.c.
872
873 db9.dev[2|3]= [HW,JOY] Multisystem joystick support via parallel port
874 (one device per port)
875 Format: <port#>,<type>
876 See also Documentation/input/joystick-parport.txt
877
878 ddebug_query= [KNL,DYNAMIC_DEBUG] Enable debug messages at early boot
879 time. See Documentation/dynamic-debug-howto.txt for
880 details. Deprecated, see dyndbg.
881
882 debug [KNL] Enable kernel debugging (events log level).
883
884 debug_locks_verbose=
885 [KNL] verbose self-tests
886 Format=<0|1>
887 Print debugging info while doing the locking API
888 self-tests.
889 We default to 0 (no extra messages), setting it to
890 1 will print _a lot_ more information - normally
891 only useful to kernel developers.
892
893 debug_objects [KNL] Enable object debugging
894
895 no_debug_objects
896 [KNL] Disable object debugging
897
898 debug_guardpage_minorder=
899 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
900 parameter allows control of the order of pages that will
901 be intentionally kept free (and hence protected) by the
902 buddy allocator. Bigger value increase the probability
903 of catching random memory corruption, but reduce the
904 amount of memory for normal system use. The maximum
905 possible value is MAX_ORDER/2. Setting this parameter
906 to 1 or 2 should be enough to identify most random
907 memory corruption problems caused by bugs in kernel or
908 driver code when a CPU writes to (or reads from) a
909 random memory location. Note that there exists a class
910 of memory corruptions problems caused by buggy H/W or
911 F/W or by drivers badly programing DMA (basically when
912 memory is written at bus level and the CPU MMU is
913 bypassed) which are not detectable by
914 CONFIG_DEBUG_PAGEALLOC, hence this option will not help
915 tracking down these problems.
916
917 debug_pagealloc=
918 [KNL] When CONFIG_DEBUG_PAGEALLOC is set, this
919 parameter enables the feature at boot time. In
920 default, it is disabled. We can avoid allocating huge
921 chunk of memory for debug pagealloc if we don't enable
922 it at boot time and the system will work mostly same
923 with the kernel built without CONFIG_DEBUG_PAGEALLOC.
924 on: enable the feature
925
926 debugpat [X86] Enable PAT debugging
927
928 decnet.addr= [HW,NET]
929 Format: <area>[,<node>]
930 See also Documentation/networking/decnet.txt.
931
932 default_hugepagesz=
933 [same as hugepagesz=] The size of the default
934 HugeTLB page size. This is the size represented by
935 the legacy /proc/ hugepages APIs, used for SHM, and
936 default size when mounting hugetlbfs filesystems.
937 Defaults to the default architecture's huge page size
938 if not specified.
939
940 dhash_entries= [KNL]
941 Set number of hash buckets for dentry cache.
942
943 disable_1tb_segments [PPC]
944 Disables the use of 1TB hash page table segments. This
945 causes the kernel to fall back to 256MB segments which
946 can be useful when debugging issues that require an SLB
947 miss to occur.
948
949 disable= [IPV6]
950 See Documentation/networking/ipv6.txt.
951
952 disable_radix [PPC]
953 Disable RADIX MMU mode on POWER9
954
955 disable_cpu_apicid= [X86,APIC,SMP]
956 Format: <int>
957 The number of initial APIC ID for the
958 corresponding CPU to be disabled at boot,
959 mostly used for the kdump 2nd kernel to
960 disable BSP to wake up multiple CPUs without
961 causing system reset or hang due to sending
962 INIT from AP to BSP.
963
964 disable_ddw [PPC/PSERIES]
965 Disable Dynamic DMA Window support. Use this if
966 to workaround buggy firmware.
967
968 disable_ipv6= [IPV6]
969 See Documentation/networking/ipv6.txt.
970
971 disable_mtrr_cleanup [X86]
972 The kernel tries to adjust MTRR layout from continuous
973 to discrete, to make X server driver able to add WB
974 entry later. This parameter disables that.
975
976 disable_mtrr_trim [X86, Intel and AMD only]
977 By default the kernel will trim any uncacheable
978 memory out of your available memory pool based on
979 MTRR settings. This parameter disables that behavior,
980 possibly causing your machine to run very slowly.
981
982 disable_timer_pin_1 [X86]
983 Disable PIN 1 of APIC timer
984 Can be useful to work around chipset bugs.
985
986 dis_ucode_ldr [X86] Disable the microcode loader.
987
988 dma_debug=off If the kernel is compiled with DMA_API_DEBUG support,
989 this option disables the debugging code at boot.
990
991 dma_debug_entries=<number>
992 This option allows to tune the number of preallocated
993 entries for DMA-API debugging code. One entry is
994 required per DMA-API allocation. Use this if the
995 DMA-API debugging code disables itself because the
996 architectural default is too low.
997
998 dma_debug_driver=<driver_name>
999 With this option the DMA-API debugging driver
1000 filter feature can be enabled at boot time. Just
1001 pass the driver to filter for as the parameter.
1002 The filter can be disabled or changed to another
1003 driver later using sysfs.
1004
1005 drm_kms_helper.edid_firmware=[<connector>:]<file>[,[<connector>:]<file>]
1006 Broken monitors, graphic adapters, KVMs and EDIDless
1007 panels may send no or incorrect EDID data sets.
1008 This parameter allows to specify an EDID data sets
1009 in the /lib/firmware directory that are used instead.
1010 Generic built-in EDID data sets are used, if one of
1011 edid/1024x768.bin, edid/1280x1024.bin,
1012 edid/1680x1050.bin, or edid/1920x1080.bin is given
1013 and no file with the same name exists. Details and
1014 instructions how to build your own EDID data are
1015 available in Documentation/EDID/HOWTO.txt. An EDID
1016 data set will only be used for a particular connector,
1017 if its name and a colon are prepended to the EDID
1018 name. Each connector may use a unique EDID data
1019 set by separating the files with a comma. An EDID
1020 data set with no connector name will be used for
1021 any connectors not explicitly specified.
1022
1023 dscc4.setup= [NET]
1024
1025 dyndbg[="val"] [KNL,DYNAMIC_DEBUG]
1026 module.dyndbg[="val"]
1027 Enable debug messages at boot time. See
1028 Documentation/dynamic-debug-howto.txt for details.
1029
1030 nompx [X86] Disables Intel Memory Protection Extensions.
1031 See Documentation/x86/intel_mpx.txt for more
1032 information about the feature.
1033
1034 nopku [X86] Disable Memory Protection Keys CPU feature found
1035 in some Intel CPUs.
1036
1037 eagerfpu= [X86]
1038 on enable eager fpu restore
1039 off disable eager fpu restore
1040 auto selects the default scheme, which automatically
1041 enables eagerfpu restore for xsaveopt.
1042
1043 module.async_probe [KNL]
1044 Enable asynchronous probe on this module.
1045
1046 early_ioremap_debug [KNL]
1047 Enable debug messages in early_ioremap support. This
1048 is useful for tracking down temporary early mappings
1049 which are not unmapped.
1050
1051 earlycon= [KNL] Output early console device and options.
1052
1053 When used with no options, the early console is
1054 determined by the stdout-path property in device
1055 tree's chosen node.
1056
1057 cdns,<addr>[,options]
1058 Start an early, polled-mode console on a Cadence
1059 (xuartps) serial port at the specified address. Only
1060 supported option is baud rate. If baud rate is not
1061 specified, the serial port must already be setup and
1062 configured.
1063
1064 uart[8250],io,<addr>[,options]
1065 uart[8250],mmio,<addr>[,options]
1066 uart[8250],mmio32,<addr>[,options]
1067 uart[8250],mmio32be,<addr>[,options]
1068 uart[8250],0x<addr>[,options]
1069 Start an early, polled-mode console on the 8250/16550
1070 UART at the specified I/O port or MMIO address.
1071 MMIO inter-register address stride is either 8-bit
1072 (mmio) or 32-bit (mmio32 or mmio32be).
1073 If none of [io|mmio|mmio32|mmio32be], <addr> is assumed
1074 to be equivalent to 'mmio'. 'options' are specified
1075 in the same format described for "console=ttyS<n>"; if
1076 unspecified, the h/w is not initialized.
1077
1078 pl011,<addr>
1079 pl011,mmio32,<addr>
1080 Start an early, polled-mode console on a pl011 serial
1081 port at the specified address. The pl011 serial port
1082 must already be setup and configured. Options are not
1083 yet supported. If 'mmio32' is specified, then only
1084 the driver will use only 32-bit accessors to read/write
1085 the device registers.
1086
1087 meson,<addr>
1088 Start an early, polled-mode console on a meson serial
1089 port at the specified address. The serial port must
1090 already be setup and configured. Options are not yet
1091 supported.
1092
1093 msm_serial,<addr>
1094 Start an early, polled-mode console on an msm serial
1095 port at the specified address. The serial port
1096 must already be setup and configured. Options are not
1097 yet supported.
1098
1099 msm_serial_dm,<addr>
1100 Start an early, polled-mode console on an msm serial
1101 dm port at the specified address. The serial port
1102 must already be setup and configured. Options are not
1103 yet supported.
1104
1105 smh Use ARM semihosting calls for early console.
1106
1107 s3c2410,<addr>
1108 s3c2412,<addr>
1109 s3c2440,<addr>
1110 s3c6400,<addr>
1111 s5pv210,<addr>
1112 exynos4210,<addr>
1113 Use early console provided by serial driver available
1114 on Samsung SoCs, requires selecting proper type and
1115 a correct base address of the selected UART port. The
1116 serial port must already be setup and configured.
1117 Options are not yet supported.
1118
1119 lpuart,<addr>
1120 lpuart32,<addr>
1121 Use early console provided by Freescale LP UART driver
1122 found on Freescale Vybrid and QorIQ LS1021A processors.
1123 A valid base address must be provided, and the serial
1124 port must already be setup and configured.
1125
1126 armada3700_uart,<addr>
1127 Start an early, polled-mode console on the
1128 Armada 3700 serial port at the specified
1129 address. The serial port must already be setup
1130 and configured. Options are not yet supported.
1131
1132 earlyprintk= [X86,SH,BLACKFIN,ARM,M68k]
1133 earlyprintk=vga
1134 earlyprintk=efi
1135 earlyprintk=xen
1136 earlyprintk=serial[,ttySn[,baudrate]]
1137 earlyprintk=serial[,0x...[,baudrate]]
1138 earlyprintk=ttySn[,baudrate]
1139 earlyprintk=dbgp[debugController#]
1140 earlyprintk=pciserial,bus:device.function[,baudrate]
1141
1142 earlyprintk is useful when the kernel crashes before
1143 the normal console is initialized. It is not enabled by
1144 default because it has some cosmetic problems.
1145
1146 Append ",keep" to not disable it when the real console
1147 takes over.
1148
1149 Only one of vga, efi, serial, or usb debug port can
1150 be used at a time.
1151
1152 Currently only ttyS0 and ttyS1 may be specified by
1153 name. Other I/O ports may be explicitly specified
1154 on some architectures (x86 and arm at least) by
1155 replacing ttySn with an I/O port address, like this:
1156 earlyprintk=serial,0x1008,115200
1157 You can find the port for a given device in
1158 /proc/tty/driver/serial:
1159 2: uart:ST16650V2 port:00001008 irq:18 ...
1160
1161 Interaction with the standard serial driver is not
1162 very good.
1163
1164 The VGA and EFI output is eventually overwritten by
1165 the real console.
1166
1167 The xen output can only be used by Xen PV guests.
1168
1169 edac_report= [HW,EDAC] Control how to report EDAC event
1170 Format: {"on" | "off" | "force"}
1171 on: enable EDAC to report H/W event. May be overridden
1172 by other higher priority error reporting module.
1173 off: disable H/W event reporting through EDAC.
1174 force: enforce the use of EDAC to report H/W event.
1175 default: on.
1176
1177 ekgdboc= [X86,KGDB] Allow early kernel console debugging
1178 ekgdboc=kbd
1179
1180 This is designed to be used in conjunction with
1181 the boot argument: earlyprintk=vga
1182
1183 edd= [EDD]
1184 Format: {"off" | "on" | "skip[mbr]"}
1185
1186 efi= [EFI]
1187 Format: { "old_map", "nochunk", "noruntime", "debug" }
1188 old_map [X86-64]: switch to the old ioremap-based EFI
1189 runtime services mapping. 32-bit still uses this one by
1190 default.
1191 nochunk: disable reading files in "chunks" in the EFI
1192 boot stub, as chunking can cause problems with some
1193 firmware implementations.
1194 noruntime : disable EFI runtime services support
1195 debug: enable misc debug output
1196
1197 efi_no_storage_paranoia [EFI; X86]
1198 Using this parameter you can use more than 50% of
1199 your efi variable storage. Use this parameter only if
1200 you are really sure that your UEFI does sane gc and
1201 fulfills the spec otherwise your board may brick.
1202
1203 efi_fake_mem= nn[KMG]@ss[KMG]:aa[,nn[KMG]@ss[KMG]:aa,..] [EFI; X86]
1204 Add arbitrary attribute to specific memory range by
1205 updating original EFI memory map.
1206 Region of memory which aa attribute is added to is
1207 from ss to ss+nn.
1208 If efi_fake_mem=2G@4G:0x10000,2G@0x10a0000000:0x10000
1209 is specified, EFI_MEMORY_MORE_RELIABLE(0x10000)
1210 attribute is added to range 0x100000000-0x180000000 and
1211 0x10a0000000-0x1120000000.
1212
1213 Using this parameter you can do debugging of EFI memmap
1214 related feature. For example, you can do debugging of
1215 Address Range Mirroring feature even if your box
1216 doesn't support it.
1217
1218 efivar_ssdt= [EFI; X86] Name of an EFI variable that contains an SSDT
1219 that is to be dynamically loaded by Linux. If there are
1220 multiple variables with the same name but with different
1221 vendor GUIDs, all of them will be loaded. See
1222 Documentation/acpi/ssdt-overlays.txt for details.
1223
1224
1225 eisa_irq_edge= [PARISC,HW]
1226 See header of drivers/parisc/eisa.c.
1227
1228 elanfreq= [X86-32]
1229 See comment before function elanfreq_setup() in
1230 arch/x86/kernel/cpu/cpufreq/elanfreq.c.
1231
1232 elevator= [IOSCHED]
1233 Format: {"cfq" | "deadline" | "noop"}
1234 See Documentation/block/cfq-iosched.txt and
1235 Documentation/block/deadline-iosched.txt for details.
1236
1237 elfcorehdr=[size[KMG]@]offset[KMG] [IA64,PPC,SH,X86,S390]
1238 Specifies physical address of start of kernel core
1239 image elf header and optionally the size. Generally
1240 kexec loader will pass this option to capture kernel.
1241 See Documentation/kdump/kdump.txt for details.
1242
1243 enable_mtrr_cleanup [X86]
1244 The kernel tries to adjust MTRR layout from continuous
1245 to discrete, to make X server driver able to add WB
1246 entry later. This parameter enables that.
1247
1248 enable_timer_pin_1 [X86]
1249 Enable PIN 1 of APIC timer
1250 Can be useful to work around chipset bugs
1251 (in particular on some ATI chipsets).
1252 The kernel tries to set a reasonable default.
1253
1254 enforcing [SELINUX] Set initial enforcing status.
1255 Format: {"0" | "1"}
1256 See security/selinux/Kconfig help text.
1257 0 -- permissive (log only, no denials).
1258 1 -- enforcing (deny and log).
1259 Default value is 0.
1260 Value can be changed at runtime via /selinux/enforce.
1261
1262 erst_disable [ACPI]
1263 Disable Error Record Serialization Table (ERST)
1264 support.
1265
1266 ether= [HW,NET] Ethernet cards parameters
1267 This option is obsoleted by the "netdev=" option, which
1268 has equivalent usage. See its documentation for details.
1269
1270 evm= [EVM]
1271 Format: { "fix" }
1272 Permit 'security.evm' to be updated regardless of
1273 current integrity status.
1274
1275 failslab=
1276 fail_page_alloc=
1277 fail_make_request=[KNL]
1278 General fault injection mechanism.
1279 Format: <interval>,<probability>,<space>,<times>
1280 See also Documentation/fault-injection/.
1281
1282 floppy= [HW]
1283 See Documentation/blockdev/floppy.txt.
1284
1285 force_pal_cache_flush
1286 [IA-64] Avoid check_sal_cache_flush which may hang on
1287 buggy SAL_CACHE_FLUSH implementations. Using this
1288 parameter will force ia64_sal_cache_flush to call
1289 ia64_pal_cache_flush instead of SAL_CACHE_FLUSH.
1290
1291 forcepae [X86-32]
1292 Forcefully enable Physical Address Extension (PAE).
1293 Many Pentium M systems disable PAE but may have a
1294 functionally usable PAE implementation.
1295 Warning: use of this parameter will taint the kernel
1296 and may cause unknown problems.
1297
1298 ftrace=[tracer]
1299 [FTRACE] will set and start the specified tracer
1300 as early as possible in order to facilitate early
1301 boot debugging.
1302
1303 ftrace_dump_on_oops[=orig_cpu]
1304 [FTRACE] will dump the trace buffers on oops.
1305 If no parameter is passed, ftrace will dump
1306 buffers of all CPUs, but if you pass orig_cpu, it will
1307 dump only the buffer of the CPU that triggered the
1308 oops.
1309
1310 ftrace_filter=[function-list]
1311 [FTRACE] Limit the functions traced by the function
1312 tracer at boot up. function-list is a comma separated
1313 list of functions. This list can be changed at run
1314 time by the set_ftrace_filter file in the debugfs
1315 tracing directory.
1316
1317 ftrace_notrace=[function-list]
1318 [FTRACE] Do not trace the functions specified in
1319 function-list. This list can be changed at run time
1320 by the set_ftrace_notrace file in the debugfs
1321 tracing directory.
1322
1323 ftrace_graph_filter=[function-list]
1324 [FTRACE] Limit the top level callers functions traced
1325 by the function graph tracer at boot up.
1326 function-list is a comma separated list of functions
1327 that can be changed at run time by the
1328 set_graph_function file in the debugfs tracing directory.
1329
1330 ftrace_graph_notrace=[function-list]
1331 [FTRACE] Do not trace from the functions specified in
1332 function-list. This list is a comma separated list of
1333 functions that can be changed at run time by the
1334 set_graph_notrace file in the debugfs tracing directory.
1335
1336 gamecon.map[2|3]=
1337 [HW,JOY] Multisystem joystick and NES/SNES/PSX pad
1338 support via parallel port (up to 5 devices per port)
1339 Format: <port#>,<pad1>,<pad2>,<pad3>,<pad4>,<pad5>
1340 See also Documentation/input/joystick-parport.txt
1341
1342 gamma= [HW,DRM]
1343
1344 gart_fix_e820= [X86_64] disable the fix e820 for K8 GART
1345 Format: off | on
1346 default: on
1347
1348 gcov_persist= [GCOV] When non-zero (default), profiling data for
1349 kernel modules is saved and remains accessible via
1350 debugfs, even when the module is unloaded/reloaded.
1351 When zero, profiling data is discarded and associated
1352 debugfs files are removed at module unload time.
1353
1354 gpt [EFI] Forces disk with valid GPT signature but
1355 invalid Protective MBR to be treated as GPT. If the
1356 primary GPT is corrupted, it enables the backup/alternate
1357 GPT to be used instead.
1358
1359 grcan.enable0= [HW] Configuration of physical interface 0. Determines
1360 the "Enable 0" bit of the configuration register.
1361 Format: 0 | 1
1362 Default: 0
1363 grcan.enable1= [HW] Configuration of physical interface 1. Determines
1364 the "Enable 0" bit of the configuration register.
1365 Format: 0 | 1
1366 Default: 0
1367 grcan.select= [HW] Select which physical interface to use.
1368 Format: 0 | 1
1369 Default: 0
1370 grcan.txsize= [HW] Sets the size of the tx buffer.
1371 Format: <unsigned int> such that (txsize & ~0x1fffc0) == 0.
1372 Default: 1024
1373 grcan.rxsize= [HW] Sets the size of the rx buffer.
1374 Format: <unsigned int> such that (rxsize & ~0x1fffc0) == 0.
1375 Default: 1024
1376
1377 hardlockup_all_cpu_backtrace=
1378 [KNL] Should the hard-lockup detector generate
1379 backtraces on all cpus.
1380 Format: <integer>
1381
1382 hashdist= [KNL,NUMA] Large hashes allocated during boot
1383 are distributed across NUMA nodes. Defaults on
1384 for 64-bit NUMA, off otherwise.
1385 Format: 0 | 1 (for off | on)
1386
1387 hcl= [IA-64] SGI's Hardware Graph compatibility layer
1388
1389 hd= [EIDE] (E)IDE hard drive subsystem geometry
1390 Format: <cyl>,<head>,<sect>
1391
1392 hest_disable [ACPI]
1393 Disable Hardware Error Source Table (HEST) support;
1394 corresponding firmware-first mode error processing
1395 logic will be disabled.
1396
1397 highmem=nn[KMG] [KNL,BOOT] forces the highmem zone to have an exact
1398 size of <nn>. This works even on boxes that have no
1399 highmem otherwise. This also works to reduce highmem
1400 size on bigger boxes.
1401
1402 highres= [KNL] Enable/disable high resolution timer mode.
1403 Valid parameters: "on", "off"
1404 Default: "on"
1405
1406 hisax= [HW,ISDN]
1407 See Documentation/isdn/README.HiSax.
1408
1409 hlt [BUGS=ARM,SH]
1410
1411 hpet= [X86-32,HPET] option to control HPET usage
1412 Format: { enable (default) | disable | force |
1413 verbose }
1414 disable: disable HPET and use PIT instead
1415 force: allow force enabled of undocumented chips (ICH4,
1416 VIA, nVidia)
1417 verbose: show contents of HPET registers during setup
1418
1419 hpet_mmap= [X86, HPET_MMAP] Allow userspace to mmap HPET
1420 registers. Default set by CONFIG_HPET_MMAP_DEFAULT.
1421
1422 hugepages= [HW,X86-32,IA-64] HugeTLB pages to allocate at boot.
1423 hugepagesz= [HW,IA-64,PPC,X86-64] The size of the HugeTLB pages.
1424 On x86-64 and powerpc, this option can be specified
1425 multiple times interleaved with hugepages= to reserve
1426 huge pages of different sizes. Valid pages sizes on
1427 x86-64 are 2M (when the CPU supports "pse") and 1G
1428 (when the CPU supports the "pdpe1gb" cpuinfo flag).
1429
1430 hvc_iucv= [S390] Number of z/VM IUCV hypervisor console (HVC)
1431 terminal devices. Valid values: 0..8
1432 hvc_iucv_allow= [S390] Comma-separated list of z/VM user IDs.
1433 If specified, z/VM IUCV HVC accepts connections
1434 from listed z/VM user IDs only.
1435
1436 hwthread_map= [METAG] Comma-separated list of Linux cpu id to
1437 hardware thread id mappings.
1438 Format: <cpu>:<hwthread>
1439
1440 keep_bootcon [KNL]
1441 Do not unregister boot console at start. This is only
1442 useful for debugging when something happens in the window
1443 between unregistering the boot console and initializing
1444 the real console.
1445
1446 i2c_bus= [HW] Override the default board specific I2C bus speed
1447 or register an additional I2C bus that is not
1448 registered from board initialization code.
1449 Format:
1450 <bus_id>,<clkrate>
1451
1452 i8042.debug [HW] Toggle i8042 debug mode
1453 i8042.unmask_kbd_data
1454 [HW] Enable printing of interrupt data from the KBD port
1455 (disabled by default, and as a pre-condition
1456 requires that i8042.debug=1 be enabled)
1457 i8042.direct [HW] Put keyboard port into non-translated mode
1458 i8042.dumbkbd [HW] Pretend that controller can only read data from
1459 keyboard and cannot control its state
1460 (Don't attempt to blink the leds)
1461 i8042.noaux [HW] Don't check for auxiliary (== mouse) port
1462 i8042.nokbd [HW] Don't check/create keyboard port
1463 i8042.noloop [HW] Disable the AUX Loopback command while probing
1464 for the AUX port
1465 i8042.nomux [HW] Don't check presence of an active multiplexing
1466 controller
1467 i8042.nopnp [HW] Don't use ACPIPnP / PnPBIOS to discover KBD/AUX
1468 controllers
1469 i8042.notimeout [HW] Ignore timeout condition signalled by controller
1470 i8042.reset [HW] Reset the controller during init and cleanup
1471 i8042.unlock [HW] Unlock (ignore) the keylock
1472 i8042.kbdreset [HW] Reset device connected to KBD port
1473
1474 i810= [HW,DRM]
1475
1476 i8k.ignore_dmi [HW] Continue probing hardware even if DMI data
1477 indicates that the driver is running on unsupported
1478 hardware.
1479 i8k.force [HW] Activate i8k driver even if SMM BIOS signature
1480 does not match list of supported models.
1481 i8k.power_status
1482 [HW] Report power status in /proc/i8k
1483 (disabled by default)
1484 i8k.restricted [HW] Allow controlling fans only if SYS_ADMIN
1485 capability is set.
1486
1487 i915.invert_brightness=
1488 [DRM] Invert the sense of the variable that is used to
1489 set the brightness of the panel backlight. Normally a
1490 brightness value of 0 indicates backlight switched off,
1491 and the maximum of the brightness value sets the backlight
1492 to maximum brightness. If this parameter is set to 0
1493 (default) and the machine requires it, or this parameter
1494 is set to 1, a brightness value of 0 sets the backlight
1495 to maximum brightness, and the maximum of the brightness
1496 value switches the backlight off.
1497 -1 -- never invert brightness
1498 0 -- machine default
1499 1 -- force brightness inversion
1500
1501 icn= [HW,ISDN]
1502 Format: <io>[,<membase>[,<icn_id>[,<icn_id2>]]]
1503
1504 ide-core.nodma= [HW] (E)IDE subsystem
1505 Format: =0.0 to prevent dma on hda, =0.1 hdb =1.0 hdc
1506 .vlb_clock .pci_clock .noflush .nohpa .noprobe .nowerr
1507 .cdrom .chs .ignore_cable are additional options
1508 See Documentation/ide/ide.txt.
1509
1510 ide-generic.probe-mask= [HW] (E)IDE subsystem
1511 Format: <int>
1512 Probe mask for legacy ISA IDE ports. Depending on
1513 platform up to 6 ports are supported, enabled by
1514 setting corresponding bits in the mask to 1. The
1515 default value is 0x0, which has a special meaning.
1516 On systems that have PCI, it triggers scanning the
1517 PCI bus for the first and the second port, which
1518 are then probed. On systems without PCI the value
1519 of 0x0 enables probing the two first ports as if it
1520 was 0x3.
1521
1522 ide-pci-generic.all-generic-ide [HW] (E)IDE subsystem
1523 Claim all unknown PCI IDE storage controllers.
1524
1525 idle= [X86]
1526 Format: idle=poll, idle=halt, idle=nomwait
1527 Poll forces a polling idle loop that can slightly
1528 improve the performance of waking up a idle CPU, but
1529 will use a lot of power and make the system run hot.
1530 Not recommended.
1531 idle=halt: Halt is forced to be used for CPU idle.
1532 In such case C2/C3 won't be used again.
1533 idle=nomwait: Disable mwait for CPU C-states
1534
1535 ieee754= [MIPS] Select IEEE Std 754 conformance mode
1536 Format: { strict | legacy | 2008 | relaxed }
1537 Default: strict
1538
1539 Choose which programs will be accepted for execution
1540 based on the IEEE 754 NaN encoding(s) supported by
1541 the FPU and the NaN encoding requested with the value
1542 of an ELF file header flag individually set by each
1543 binary. Hardware implementations are permitted to
1544 support either or both of the legacy and the 2008 NaN
1545 encoding mode.
1546
1547 Available settings are as follows:
1548 strict accept binaries that request a NaN encoding
1549 supported by the FPU
1550 legacy only accept legacy-NaN binaries, if supported
1551 by the FPU
1552 2008 only accept 2008-NaN binaries, if supported
1553 by the FPU
1554 relaxed accept any binaries regardless of whether
1555 supported by the FPU
1556
1557 The FPU emulator is always able to support both NaN
1558 encodings, so if no FPU hardware is present or it has
1559 been disabled with 'nofpu', then the settings of
1560 'legacy' and '2008' strap the emulator accordingly,
1561 'relaxed' straps the emulator for both legacy-NaN and
1562 2008-NaN, whereas 'strict' enables legacy-NaN only on
1563 legacy processors and both NaN encodings on MIPS32 or
1564 MIPS64 CPUs.
1565
1566 The setting for ABS.fmt/NEG.fmt instruction execution
1567 mode generally follows that for the NaN encoding,
1568 except where unsupported by hardware.
1569
1570 ignore_loglevel [KNL]
1571 Ignore loglevel setting - this will print /all/
1572 kernel messages to the console. Useful for debugging.
1573 We also add it as printk module parameter, so users
1574 could change it dynamically, usually by
1575 /sys/module/printk/parameters/ignore_loglevel.
1576
1577 ignore_rlimit_data
1578 Ignore RLIMIT_DATA setting for data mappings,
1579 print warning at first misuse. Can be changed via
1580 /sys/module/kernel/parameters/ignore_rlimit_data.
1581
1582 ihash_entries= [KNL]
1583 Set number of hash buckets for inode cache.
1584
1585 ima_appraise= [IMA] appraise integrity measurements
1586 Format: { "off" | "enforce" | "fix" | "log" }
1587 default: "enforce"
1588
1589 ima_appraise_tcb [IMA]
1590 The builtin appraise policy appraises all files
1591 owned by uid=0.
1592
1593 ima_hash= [IMA]
1594 Format: { md5 | sha1 | rmd160 | sha256 | sha384
1595 | sha512 | ... }
1596 default: "sha1"
1597
1598 The list of supported hash algorithms is defined
1599 in crypto/hash_info.h.
1600
1601 ima_policy= [IMA]
1602 The builtin measurement policy to load during IMA
1603 setup. Specyfing "tcb" as the value, measures all
1604 programs exec'd, files mmap'd for exec, and all files
1605 opened with the read mode bit set by either the
1606 effective uid (euid=0) or uid=0.
1607 Format: "tcb"
1608
1609 ima_tcb [IMA] Deprecated. Use ima_policy= instead.
1610 Load a policy which meets the needs of the Trusted
1611 Computing Base. This means IMA will measure all
1612 programs exec'd, files mmap'd for exec, and all files
1613 opened for read by uid=0.
1614
1615 ima_template= [IMA]
1616 Select one of defined IMA measurements template formats.
1617 Formats: { "ima" | "ima-ng" | "ima-sig" }
1618 Default: "ima-ng"
1619
1620 ima_template_fmt=
1621 [IMA] Define a custom template format.
1622 Format: { "field1|...|fieldN" }
1623
1624 ima.ahash_minsize= [IMA] Minimum file size for asynchronous hash usage
1625 Format: <min_file_size>
1626 Set the minimal file size for using asynchronous hash.
1627 If left unspecified, ahash usage is disabled.
1628
1629 ahash performance varies for different data sizes on
1630 different crypto accelerators. This option can be used
1631 to achieve the best performance for a particular HW.
1632
1633 ima.ahash_bufsize= [IMA] Asynchronous hash buffer size
1634 Format: <bufsize>
1635 Set hashing buffer size. Default: 4k.
1636
1637 ahash performance varies for different chunk sizes on
1638 different crypto accelerators. This option can be used
1639 to achieve best performance for particular HW.
1640
1641 init= [KNL]
1642 Format: <full_path>
1643 Run specified binary instead of /sbin/init as init
1644 process.
1645
1646 initcall_debug [KNL] Trace initcalls as they are executed. Useful
1647 for working out where the kernel is dying during
1648 startup.
1649
1650 initcall_blacklist= [KNL] Do not execute a comma-separated list of
1651 initcall functions. Useful for debugging built-in
1652 modules and initcalls.
1653
1654 initrd= [BOOT] Specify the location of the initial ramdisk
1655
1656 inport.irq= [HW] Inport (ATI XL and Microsoft) busmouse driver
1657 Format: <irq>
1658
1659 int_pln_enable [x86] Enable power limit notification interrupt
1660
1661 integrity_audit=[IMA]
1662 Format: { "0" | "1" }
1663 0 -- basic integrity auditing messages. (Default)
1664 1 -- additional integrity auditing messages.
1665
1666 intel_iommu= [DMAR] Intel IOMMU driver (DMAR) option
1667 on
1668 Enable intel iommu driver.
1669 off
1670 Disable intel iommu driver.
1671 igfx_off [Default Off]
1672 By default, gfx is mapped as normal device. If a gfx
1673 device has a dedicated DMAR unit, the DMAR unit is
1674 bypassed by not enabling DMAR with this option. In
1675 this case, gfx device will use physical address for
1676 DMA.
1677 forcedac [x86_64]
1678 With this option iommu will not optimize to look
1679 for io virtual address below 32-bit forcing dual
1680 address cycle on pci bus for cards supporting greater
1681 than 32-bit addressing. The default is to look
1682 for translation below 32-bit and if not available
1683 then look in the higher range.
1684 strict [Default Off]
1685 With this option on every unmap_single operation will
1686 result in a hardware IOTLB flush operation as opposed
1687 to batching them for performance.
1688 sp_off [Default Off]
1689 By default, super page will be supported if Intel IOMMU
1690 has the capability. With this option, super page will
1691 not be supported.
1692 ecs_off [Default Off]
1693 By default, extended context tables will be supported if
1694 the hardware advertises that it has support both for the
1695 extended tables themselves, and also PASID support. With
1696 this option set, extended tables will not be used even
1697 on hardware which claims to support them.
1698
1699 intel_idle.max_cstate= [KNL,HW,ACPI,X86]
1700 0 disables intel_idle and fall back on acpi_idle.
1701 1 to 9 specify maximum depth of C-state.
1702
1703 intel_pstate= [X86]
1704 disable
1705 Do not enable intel_pstate as the default
1706 scaling driver for the supported processors
1707 force
1708 Enable intel_pstate on systems that prohibit it by default
1709 in favor of acpi-cpufreq. Forcing the intel_pstate driver
1710 instead of acpi-cpufreq may disable platform features, such
1711 as thermal controls and power capping, that rely on ACPI
1712 P-States information being indicated to OSPM and therefore
1713 should be used with caution. This option does not work with
1714 processors that aren't supported by the intel_pstate driver
1715 or on platforms that use pcc-cpufreq instead of acpi-cpufreq.
1716 no_hwp
1717 Do not enable hardware P state control (HWP)
1718 if available.
1719 hwp_only
1720 Only load intel_pstate on systems which support
1721 hardware P state control (HWP) if available.
1722 support_acpi_ppc
1723 Enforce ACPI _PPC performance limits. If the Fixed ACPI
1724 Description Table, specifies preferred power management
1725 profile as "Enterprise Server" or "Performance Server",
1726 then this feature is turned on by default.
1727
1728 intremap= [X86-64, Intel-IOMMU]
1729 on enable Interrupt Remapping (default)
1730 off disable Interrupt Remapping
1731 nosid disable Source ID checking
1732 no_x2apic_optout
1733 BIOS x2APIC opt-out request will be ignored
1734 nopost disable Interrupt Posting
1735
1736 iomem= Disable strict checking of access to MMIO memory
1737 strict regions from userspace.
1738 relaxed
1739
1740 iommu= [x86]
1741 off
1742 force
1743 noforce
1744 biomerge
1745 panic
1746 nopanic
1747 merge
1748 nomerge
1749 forcesac
1750 soft
1751 pt [x86, IA-64]
1752 nobypass [PPC/POWERNV]
1753 Disable IOMMU bypass, using IOMMU for PCI devices.
1754
1755
1756 io7= [HW] IO7 for Marvel based alpha systems
1757 See comment before marvel_specify_io7 in
1758 arch/alpha/kernel/core_marvel.c.
1759
1760 io_delay= [X86] I/O delay method
1761 0x80
1762 Standard port 0x80 based delay
1763 0xed
1764 Alternate port 0xed based delay (needed on some systems)
1765 udelay
1766 Simple two microseconds delay
1767 none
1768 No delay
1769
1770 ip= [IP_PNP]
1771 See Documentation/filesystems/nfs/nfsroot.txt.
1772
1773 irqaffinity= [SMP] Set the default irq affinity mask
1774 Format:
1775 <cpu number>,...,<cpu number>
1776 or
1777 <cpu number>-<cpu number>
1778 (must be a positive range in ascending order)
1779 or a mixture
1780 <cpu number>,...,<cpu number>-<cpu number>
1781
1782 irqfixup [HW]
1783 When an interrupt is not handled search all handlers
1784 for it. Intended to get systems with badly broken
1785 firmware running.
1786
1787 irqpoll [HW]
1788 When an interrupt is not handled search all handlers
1789 for it. Also check all handlers each timer
1790 interrupt. Intended to get systems with badly broken
1791 firmware running.
1792
1793 isapnp= [ISAPNP]
1794 Format: <RDP>,<reset>,<pci_scan>,<verbosity>
1795
1796 isolcpus= [KNL,SMP] Isolate CPUs from the general scheduler.
1797 Format:
1798 <cpu number>,...,<cpu number>
1799 or
1800 <cpu number>-<cpu number>
1801 (must be a positive range in ascending order)
1802 or a mixture
1803 <cpu number>,...,<cpu number>-<cpu number>
1804
1805 This option can be used to specify one or more CPUs
1806 to isolate from the general SMP balancing and scheduling
1807 algorithms. You can move a process onto or off an
1808 "isolated" CPU via the CPU affinity syscalls or cpuset.
1809 <cpu number> begins at 0 and the maximum value is
1810 "number of CPUs in system - 1".
1811
1812 This option is the preferred way to isolate CPUs. The
1813 alternative -- manually setting the CPU mask of all
1814 tasks in the system -- can cause problems and
1815 suboptimal load balancer performance.
1816
1817 iucv= [HW,NET]
1818
1819 ivrs_ioapic [HW,X86_64]
1820 Provide an override to the IOAPIC-ID<->DEVICE-ID
1821 mapping provided in the IVRS ACPI table. For
1822 example, to map IOAPIC-ID decimal 10 to
1823 PCI device 00:14.0 write the parameter as:
1824 ivrs_ioapic[10]=00:14.0
1825
1826 ivrs_hpet [HW,X86_64]
1827 Provide an override to the HPET-ID<->DEVICE-ID
1828 mapping provided in the IVRS ACPI table. For
1829 example, to map HPET-ID decimal 0 to
1830 PCI device 00:14.0 write the parameter as:
1831 ivrs_hpet[0]=00:14.0
1832
1833 ivrs_acpihid [HW,X86_64]
1834 Provide an override to the ACPI-HID:UID<->DEVICE-ID
1835 mapping provided in the IVRS ACPI table. For
1836 example, to map UART-HID:UID AMD0020:0 to
1837 PCI device 00:14.5 write the parameter as:
1838 ivrs_acpihid[00:14.5]=AMD0020:0
1839
1840 js= [HW,JOY] Analog joystick
1841 See Documentation/input/joystick.txt.
1842
1843 nokaslr [KNL]
1844 When CONFIG_RANDOMIZE_BASE is set, this disables
1845 kernel and module base offset ASLR (Address Space
1846 Layout Randomization).
1847
1848 keepinitrd [HW,ARM]
1849
1850 kernelcore= [KNL,X86,IA-64,PPC]
1851 Format: nn[KMGTPE] | "mirror"
1852 This parameter
1853 specifies the amount of memory usable by the kernel
1854 for non-movable allocations. The requested amount is
1855 spread evenly throughout all nodes in the system. The
1856 remaining memory in each node is used for Movable
1857 pages. In the event, a node is too small to have both
1858 kernelcore and Movable pages, kernelcore pages will
1859 take priority and other nodes will have a larger number
1860 of Movable pages. The Movable zone is used for the
1861 allocation of pages that may be reclaimed or moved
1862 by the page migration subsystem. This means that
1863 HugeTLB pages may not be allocated from this zone.
1864 Note that allocations like PTEs-from-HighMem still
1865 use the HighMem zone if it exists, and the Normal
1866 zone if it does not.
1867
1868 Instead of specifying the amount of memory (nn[KMGTPE]),
1869 you can specify "mirror" option. In case "mirror"
1870 option is specified, mirrored (reliable) memory is used
1871 for non-movable allocations and remaining memory is used
1872 for Movable pages. nn[KMGTPE] and "mirror" are exclusive,
1873 so you can NOT specify nn[KMGTPE] and "mirror" at the same
1874 time.
1875
1876 kgdbdbgp= [KGDB,HW] kgdb over EHCI usb debug port.
1877 Format: <Controller#>[,poll interval]
1878 The controller # is the number of the ehci usb debug
1879 port as it is probed via PCI. The poll interval is
1880 optional and is the number seconds in between
1881 each poll cycle to the debug port in case you need
1882 the functionality for interrupting the kernel with
1883 gdb or control-c on the dbgp connection. When
1884 not using this parameter you use sysrq-g to break into
1885 the kernel debugger.
1886
1887 kgdboc= [KGDB,HW] kgdb over consoles.
1888 Requires a tty driver that supports console polling,
1889 or a supported polling keyboard driver (non-usb).
1890 Serial only format: <serial_device>[,baud]
1891 keyboard only format: kbd
1892 keyboard and serial format: kbd,<serial_device>[,baud]
1893 Optional Kernel mode setting:
1894 kms, kbd format: kms,kbd
1895 kms, kbd and serial format: kms,kbd,<ser_dev>[,baud]
1896
1897 kgdbwait [KGDB] Stop kernel execution and enter the
1898 kernel debugger at the earliest opportunity.
1899
1900 kmac= [MIPS] korina ethernet MAC address.
1901 Configure the RouterBoard 532 series on-chip
1902 Ethernet adapter MAC address.
1903
1904 kmemleak= [KNL] Boot-time kmemleak enable/disable
1905 Valid arguments: on, off
1906 Default: on
1907 Built with CONFIG_DEBUG_KMEMLEAK_DEFAULT_OFF=y,
1908 the default is off.
1909
1910 kmemcheck= [X86] Boot-time kmemcheck enable/disable/one-shot mode
1911 Valid arguments: 0, 1, 2
1912 kmemcheck=0 (disabled)
1913 kmemcheck=1 (enabled)
1914 kmemcheck=2 (one-shot mode)
1915 Default: 2 (one-shot mode)
1916
1917 kstack=N [X86] Print N words from the kernel stack
1918 in oops dumps.
1919
1920 kvm.ignore_msrs=[KVM] Ignore guest accesses to unhandled MSRs.
1921 Default is 0 (don't ignore, but inject #GP)
1922
1923 kvm.mmu_audit= [KVM] This is a R/W parameter which allows audit
1924 KVM MMU at runtime.
1925 Default is 0 (off)
1926
1927 kvm-amd.nested= [KVM,AMD] Allow nested virtualization in KVM/SVM.
1928 Default is 1 (enabled)
1929
1930 kvm-amd.npt= [KVM,AMD] Disable nested paging (virtualized MMU)
1931 for all guests.
1932 Default is 1 (enabled) if in 64-bit or 32-bit PAE mode.
1933
1934 kvm-intel.ept= [KVM,Intel] Disable extended page tables
1935 (virtualized MMU) support on capable Intel chips.
1936 Default is 1 (enabled)
1937
1938 kvm-intel.emulate_invalid_guest_state=
1939 [KVM,Intel] Enable emulation of invalid guest states
1940 Default is 0 (disabled)
1941
1942 kvm-intel.flexpriority=
1943 [KVM,Intel] Disable FlexPriority feature (TPR shadow).
1944 Default is 1 (enabled)
1945
1946 kvm-intel.nested=
1947 [KVM,Intel] Enable VMX nesting (nVMX).
1948 Default is 0 (disabled)
1949
1950 kvm-intel.unrestricted_guest=
1951 [KVM,Intel] Disable unrestricted guest feature
1952 (virtualized real and unpaged mode) on capable
1953 Intel chips. Default is 1 (enabled)
1954
1955 kvm-intel.vpid= [KVM,Intel] Disable Virtual Processor Identification
1956 feature (tagged TLBs) on capable Intel chips.
1957 Default is 1 (enabled)
1958
1959 l2cr= [PPC]
1960
1961 l3cr= [PPC]
1962
1963 lapic [X86-32,APIC] Enable the local APIC even if BIOS
1964 disabled it.
1965
1966 lapic= [x86,APIC] "notscdeadline" Do not use TSC deadline
1967 value for LAPIC timer one-shot implementation. Default
1968 back to the programmable timer unit in the LAPIC.
1969
1970 lapic_timer_c2_ok [X86,APIC] trust the local apic timer
1971 in C2 power state.
1972
1973 libata.dma= [LIBATA] DMA control
1974 libata.dma=0 Disable all PATA and SATA DMA
1975 libata.dma=1 PATA and SATA Disk DMA only
1976 libata.dma=2 ATAPI (CDROM) DMA only
1977 libata.dma=4 Compact Flash DMA only
1978 Combinations also work, so libata.dma=3 enables DMA
1979 for disks and CDROMs, but not CFs.
1980
1981 libata.ignore_hpa= [LIBATA] Ignore HPA limit
1982 libata.ignore_hpa=0 keep BIOS limits (default)
1983 libata.ignore_hpa=1 ignore limits, using full disk
1984
1985 libata.noacpi [LIBATA] Disables use of ACPI in libata suspend/resume
1986 when set.
1987 Format: <int>
1988
1989 libata.force= [LIBATA] Force configurations. The format is comma
1990 separated list of "[ID:]VAL" where ID is
1991 PORT[.DEVICE]. PORT and DEVICE are decimal numbers
1992 matching port, link or device. Basically, it matches
1993 the ATA ID string printed on console by libata. If
1994 the whole ID part is omitted, the last PORT and DEVICE
1995 values are used. If ID hasn't been specified yet, the
1996 configuration applies to all ports, links and devices.
1997
1998 If only DEVICE is omitted, the parameter applies to
1999 the port and all links and devices behind it. DEVICE
2000 number of 0 either selects the first device or the
2001 first fan-out link behind PMP device. It does not
2002 select the host link. DEVICE number of 15 selects the
2003 host link and device attached to it.
2004
2005 The VAL specifies the configuration to force. As long
2006 as there's no ambiguity shortcut notation is allowed.
2007 For example, both 1.5 and 1.5G would work for 1.5Gbps.
2008 The following configurations can be forced.
2009
2010 * Cable type: 40c, 80c, short40c, unk, ign or sata.
2011 Any ID with matching PORT is used.
2012
2013 * SATA link speed limit: 1.5Gbps or 3.0Gbps.
2014
2015 * Transfer mode: pio[0-7], mwdma[0-4] and udma[0-7].
2016 udma[/][16,25,33,44,66,100,133] notation is also
2017 allowed.
2018
2019 * [no]ncq: Turn on or off NCQ.
2020
2021 * [no]ncqtrim: Turn off queued DSM TRIM.
2022
2023 * nohrst, nosrst, norst: suppress hard, soft
2024 and both resets.
2025
2026 * rstonce: only attempt one reset during
2027 hot-unplug link recovery
2028
2029 * dump_id: dump IDENTIFY data.
2030
2031 * atapi_dmadir: Enable ATAPI DMADIR bridge support
2032
2033 * disable: Disable this device.
2034
2035 If there are multiple matching configurations changing
2036 the same attribute, the last one is used.
2037
2038 memblock=debug [KNL] Enable memblock debug messages.
2039
2040 load_ramdisk= [RAM] List of ramdisks to load from floppy
2041 See Documentation/blockdev/ramdisk.txt.
2042
2043 lockd.nlm_grace_period=P [NFS] Assign grace period.
2044 Format: <integer>
2045
2046 lockd.nlm_tcpport=N [NFS] Assign TCP port.
2047 Format: <integer>
2048
2049 lockd.nlm_timeout=T [NFS] Assign timeout value.
2050 Format: <integer>
2051
2052 lockd.nlm_udpport=M [NFS] Assign UDP port.
2053 Format: <integer>
2054
2055 locktorture.nreaders_stress= [KNL]
2056 Set the number of locking read-acquisition kthreads.
2057 Defaults to being automatically set based on the
2058 number of online CPUs.
2059
2060 locktorture.nwriters_stress= [KNL]
2061 Set the number of locking write-acquisition kthreads.
2062
2063 locktorture.onoff_holdoff= [KNL]
2064 Set time (s) after boot for CPU-hotplug testing.
2065
2066 locktorture.onoff_interval= [KNL]
2067 Set time (s) between CPU-hotplug operations, or
2068 zero to disable CPU-hotplug testing.
2069
2070 locktorture.shuffle_interval= [KNL]
2071 Set task-shuffle interval (jiffies). Shuffling
2072 tasks allows some CPUs to go into dyntick-idle
2073 mode during the locktorture test.
2074
2075 locktorture.shutdown_secs= [KNL]
2076 Set time (s) after boot system shutdown. This
2077 is useful for hands-off automated testing.
2078
2079 locktorture.stat_interval= [KNL]
2080 Time (s) between statistics printk()s.
2081
2082 locktorture.stutter= [KNL]
2083 Time (s) to stutter testing, for example,
2084 specifying five seconds causes the test to run for
2085 five seconds, wait for five seconds, and so on.
2086 This tests the locking primitive's ability to
2087 transition abruptly to and from idle.
2088
2089 locktorture.torture_runnable= [BOOT]
2090 Start locktorture running at boot time.
2091
2092 locktorture.torture_type= [KNL]
2093 Specify the locking implementation to test.
2094
2095 locktorture.verbose= [KNL]
2096 Enable additional printk() statements.
2097
2098 logibm.irq= [HW,MOUSE] Logitech Bus Mouse Driver
2099 Format: <irq>
2100
2101 loglevel= All Kernel Messages with a loglevel smaller than the
2102 console loglevel will be printed to the console. It can
2103 also be changed with klogd or other programs. The
2104 loglevels are defined as follows:
2105
2106 0 (KERN_EMERG) system is unusable
2107 1 (KERN_ALERT) action must be taken immediately
2108 2 (KERN_CRIT) critical conditions
2109 3 (KERN_ERR) error conditions
2110 4 (KERN_WARNING) warning conditions
2111 5 (KERN_NOTICE) normal but significant condition
2112 6 (KERN_INFO) informational
2113 7 (KERN_DEBUG) debug-level messages
2114
2115 log_buf_len=n[KMG] Sets the size of the printk ring buffer,
2116 in bytes. n must be a power of two and greater
2117 than the minimal size. The minimal size is defined
2118 by LOG_BUF_SHIFT kernel config parameter. There is
2119 also CONFIG_LOG_CPU_MAX_BUF_SHIFT config parameter
2120 that allows to increase the default size depending on
2121 the number of CPUs. See init/Kconfig for more details.
2122
2123 logo.nologo [FB] Disables display of the built-in Linux logo.
2124 This may be used to provide more screen space for
2125 kernel log messages and is useful when debugging
2126 kernel boot problems.
2127
2128 lp=0 [LP] Specify parallel ports to use, e.g,
2129 lp=port[,port...] lp=none,parport0 (lp0 not configured, lp1 uses
2130 lp=reset first parallel port). 'lp=0' disables the
2131 lp=auto printer driver. 'lp=reset' (which can be
2132 specified in addition to the ports) causes
2133 attached printers to be reset. Using
2134 lp=port1,port2,... specifies the parallel ports
2135 to associate lp devices with, starting with
2136 lp0. A port specification may be 'none' to skip
2137 that lp device, or a parport name such as
2138 'parport0'. Specifying 'lp=auto' instead of a
2139 port specification list means that device IDs
2140 from each port should be examined, to see if
2141 an IEEE 1284-compliant printer is attached; if
2142 so, the driver will manage that printer.
2143 See also header of drivers/char/lp.c.
2144
2145 lpj=n [KNL]
2146 Sets loops_per_jiffy to given constant, thus avoiding
2147 time-consuming boot-time autodetection (up to 250 ms per
2148 CPU). 0 enables autodetection (default). To determine
2149 the correct value for your kernel, boot with normal
2150 autodetection and see what value is printed. Note that
2151 on SMP systems the preset will be applied to all CPUs,
2152 which is likely to cause problems if your CPUs need
2153 significantly divergent settings. An incorrect value
2154 will cause delays in the kernel to be wrong, leading to
2155 unpredictable I/O errors and other breakage. Although
2156 unlikely, in the extreme case this might damage your
2157 hardware.
2158
2159 ltpc= [NET]
2160 Format: <io>,<irq>,<dma>
2161
2162 machvec= [IA-64] Force the use of a particular machine-vector
2163 (machvec) in a generic kernel.
2164 Example: machvec=hpzx1_swiotlb
2165
2166 machtype= [Loongson] Share the same kernel image file between different
2167 yeeloong laptop.
2168 Example: machtype=lemote-yeeloong-2f-7inch
2169
2170 max_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory greater
2171 than or equal to this physical address is ignored.
2172
2173 maxcpus= [SMP] Maximum number of processors that an SMP kernel
2174 will bring up during bootup. maxcpus=n : n >= 0 limits
2175 the kernel to bring up 'n' processors. Surely after
2176 bootup you can bring up the other plugged cpu by executing
2177 "echo 1 > /sys/devices/system/cpu/cpuX/online". So maxcpus
2178 only takes effect during system bootup.
2179 While n=0 is a special case, it is equivalent to "nosmp",
2180 which also disables the IO APIC.
2181
2182 max_loop= [LOOP] The number of loop block devices that get
2183 (loop.max_loop) unconditionally pre-created at init time. The default
2184 number is configured by BLK_DEV_LOOP_MIN_COUNT. Instead
2185 of statically allocating a predefined number, loop
2186 devices can be requested on-demand with the
2187 /dev/loop-control interface.
2188
2189 mce [X86-32] Machine Check Exception
2190
2191 mce=option [X86-64] See Documentation/x86/x86_64/boot-options.txt
2192
2193 md= [HW] RAID subsystems devices and level
2194 See Documentation/md.txt.
2195
2196 mdacon= [MDA]
2197 Format: <first>,<last>
2198 Specifies range of consoles to be captured by the MDA.
2199
2200 mem=nn[KMG] [KNL,BOOT] Force usage of a specific amount of memory
2201 Amount of memory to be used when the kernel is not able
2202 to see the whole system memory or for test.
2203 [X86] Work as limiting max address. Use together
2204 with memmap= to avoid physical address space collisions.
2205 Without memmap= PCI devices could be placed at addresses
2206 belonging to unused RAM.
2207
2208 mem=nopentium [BUGS=X86-32] Disable usage of 4MB pages for kernel
2209 memory.
2210
2211 memchunk=nn[KMG]
2212 [KNL,SH] Allow user to override the default size for
2213 per-device physically contiguous DMA buffers.
2214
2215 memhp_default_state=online/offline
2216 [KNL] Set the initial state for the memory hotplug
2217 onlining policy. If not specified, the default value is
2218 set according to the
2219 CONFIG_MEMORY_HOTPLUG_DEFAULT_ONLINE kernel config
2220 option.
2221 See Documentation/memory-hotplug.txt.
2222
2223 memmap=exactmap [KNL,X86] Enable setting of an exact
2224 E820 memory map, as specified by the user.
2225 Such memmap=exactmap lines can be constructed based on
2226 BIOS output or other requirements. See the memmap=nn@ss
2227 option description.
2228
2229 memmap=nn[KMG]@ss[KMG]
2230 [KNL] Force usage of a specific region of memory.
2231 Region of memory to be used is from ss to ss+nn.
2232
2233 memmap=nn[KMG]#ss[KMG]
2234 [KNL,ACPI] Mark specific memory as ACPI data.
2235 Region of memory to be marked is from ss to ss+nn.
2236
2237 memmap=nn[KMG]$ss[KMG]
2238 [KNL,ACPI] Mark specific memory as reserved.
2239 Region of memory to be reserved is from ss to ss+nn.
2240 Example: Exclude memory from 0x18690000-0x1869ffff
2241 memmap=64K$0x18690000
2242 or
2243 memmap=0x10000$0x18690000
2244
2245 memmap=nn[KMG]!ss[KMG]
2246 [KNL,X86] Mark specific memory as protected.
2247 Region of memory to be used, from ss to ss+nn.
2248 The memory region may be marked as e820 type 12 (0xc)
2249 and is NVDIMM or ADR memory.
2250
2251 memory_corruption_check=0/1 [X86]
2252 Some BIOSes seem to corrupt the first 64k of
2253 memory when doing things like suspend/resume.
2254 Setting this option will scan the memory
2255 looking for corruption. Enabling this will
2256 both detect corruption and prevent the kernel
2257 from using the memory being corrupted.
2258 However, its intended as a diagnostic tool; if
2259 repeatable BIOS-originated corruption always
2260 affects the same memory, you can use memmap=
2261 to prevent the kernel from using that memory.
2262
2263 memory_corruption_check_size=size [X86]
2264 By default it checks for corruption in the low
2265 64k, making this memory unavailable for normal
2266 use. Use this parameter to scan for
2267 corruption in more or less memory.
2268
2269 memory_corruption_check_period=seconds [X86]
2270 By default it checks for corruption every 60
2271 seconds. Use this parameter to check at some
2272 other rate. 0 disables periodic checking.
2273
2274 memtest= [KNL,X86,ARM] Enable memtest
2275 Format: <integer>
2276 default : 0 <disable>
2277 Specifies the number of memtest passes to be
2278 performed. Each pass selects another test
2279 pattern from a given set of patterns. Memtest
2280 fills the memory with this pattern, validates
2281 memory contents and reserves bad memory
2282 regions that are detected.
2283
2284 meye.*= [HW] Set MotionEye Camera parameters
2285 See Documentation/video4linux/meye.txt.
2286
2287 mfgpt_irq= [IA-32] Specify the IRQ to use for the
2288 Multi-Function General Purpose Timers on AMD Geode
2289 platforms.
2290
2291 mfgptfix [X86-32] Fix MFGPT timers on AMD Geode platforms when
2292 the BIOS has incorrectly applied a workaround. TinyBIOS
2293 version 0.98 is known to be affected, 0.99 fixes the
2294 problem by letting the user disable the workaround.
2295
2296 mga= [HW,DRM]
2297
2298 min_addr=nn[KMG] [KNL,BOOT,ia64] All physical memory below this
2299 physical address is ignored.
2300
2301 mini2440= [ARM,HW,KNL]
2302 Format:[0..2][b][c][t]
2303 Default: "0tb"
2304 MINI2440 configuration specification:
2305 0 - The attached screen is the 3.5" TFT
2306 1 - The attached screen is the 7" TFT
2307 2 - The VGA Shield is attached (1024x768)
2308 Leaving out the screen size parameter will not load
2309 the TFT driver, and the framebuffer will be left
2310 unconfigured.
2311 b - Enable backlight. The TFT backlight pin will be
2312 linked to the kernel VESA blanking code and a GPIO
2313 LED. This parameter is not necessary when using the
2314 VGA shield.
2315 c - Enable the s3c camera interface.
2316 t - Reserved for enabling touchscreen support. The
2317 touchscreen support is not enabled in the mainstream
2318 kernel as of 2.6.30, a preliminary port can be found
2319 in the "bleeding edge" mini2440 support kernel at
2320 http://repo.or.cz/w/linux-2.6/mini2440.git
2321
2322 mminit_loglevel=
2323 [KNL] When CONFIG_DEBUG_MEMORY_INIT is set, this
2324 parameter allows control of the logging verbosity for
2325 the additional memory initialisation checks. A value
2326 of 0 disables mminit logging and a level of 4 will
2327 log everything. Information is printed at KERN_DEBUG
2328 so loglevel=8 may also need to be specified.
2329
2330 module.sig_enforce
2331 [KNL] When CONFIG_MODULE_SIG is set, this means that
2332 modules without (valid) signatures will fail to load.
2333 Note that if CONFIG_MODULE_SIG_FORCE is set, that
2334 is always true, so this option does nothing.
2335
2336 module_blacklist= [KNL] Do not load a comma-separated list of
2337 modules. Useful for debugging problem modules.
2338
2339 mousedev.tap_time=
2340 [MOUSE] Maximum time between finger touching and
2341 leaving touchpad surface for touch to be considered
2342 a tap and be reported as a left button click (for
2343 touchpads working in absolute mode only).
2344 Format: <msecs>
2345 mousedev.xres= [MOUSE] Horizontal screen resolution, used for devices
2346 reporting absolute coordinates, such as tablets
2347 mousedev.yres= [MOUSE] Vertical screen resolution, used for devices
2348 reporting absolute coordinates, such as tablets
2349
2350 movablecore=nn[KMG] [KNL,X86,IA-64,PPC] This parameter
2351 is similar to kernelcore except it specifies the
2352 amount of memory used for migratable allocations.
2353 If both kernelcore and movablecore is specified,
2354 then kernelcore will be at *least* the specified
2355 value but may be more. If movablecore on its own
2356 is specified, the administrator must be careful
2357 that the amount of memory usable for all allocations
2358 is not too small.
2359
2360 movable_node [KNL,X86] Boot-time switch to enable the effects
2361 of CONFIG_MOVABLE_NODE=y. See mm/Kconfig for details.
2362
2363 MTD_Partition= [MTD]
2364 Format: <name>,<region-number>,<size>,<offset>
2365
2366 MTD_Region= [MTD] Format:
2367 <name>,<region-number>[,<base>,<size>,<buswidth>,<altbuswidth>]
2368
2369 mtdparts= [MTD]
2370 See drivers/mtd/cmdlinepart.c.
2371
2372 multitce=off [PPC] This parameter disables the use of the pSeries
2373 firmware feature for updating multiple TCE entries
2374 at a time.
2375
2376 onenand.bdry= [HW,MTD] Flex-OneNAND Boundary Configuration
2377
2378 Format: [die0_boundary][,die0_lock][,die1_boundary][,die1_lock]
2379
2380 boundary - index of last SLC block on Flex-OneNAND.
2381 The remaining blocks are configured as MLC blocks.
2382 lock - Configure if Flex-OneNAND boundary should be locked.
2383 Once locked, the boundary cannot be changed.
2384 1 indicates lock status, 0 indicates unlock status.
2385
2386 mtdset= [ARM]
2387 ARM/S3C2412 JIVE boot control
2388
2389 See arch/arm/mach-s3c2412/mach-jive.c
2390
2391 mtouchusb.raw_coordinates=
2392 [HW] Make the MicroTouch USB driver use raw coordinates
2393 ('y', default) or cooked coordinates ('n')
2394
2395 mtrr_chunk_size=nn[KMG] [X86]
2396 used for mtrr cleanup. It is largest continuous chunk
2397 that could hold holes aka. UC entries.
2398
2399 mtrr_gran_size=nn[KMG] [X86]
2400 Used for mtrr cleanup. It is granularity of mtrr block.
2401 Default is 1.
2402 Large value could prevent small alignment from
2403 using up MTRRs.
2404
2405 mtrr_spare_reg_nr=n [X86]
2406 Format: <integer>
2407 Range: 0,7 : spare reg number
2408 Default : 1
2409 Used for mtrr cleanup. It is spare mtrr entries number.
2410 Set to 2 or more if your graphical card needs more.
2411
2412 n2= [NET] SDL Inc. RISCom/N2 synchronous serial card
2413
2414 netdev= [NET] Network devices parameters
2415 Format: <irq>,<io>,<mem_start>,<mem_end>,<name>
2416 Note that mem_start is often overloaded to mean
2417 something different and driver-specific.
2418 This usage is only documented in each driver source
2419 file if at all.
2420
2421 nf_conntrack.acct=
2422 [NETFILTER] Enable connection tracking flow accounting
2423 0 to disable accounting
2424 1 to enable accounting
2425 Default value is 0.
2426
2427 nfsaddrs= [NFS] Deprecated. Use ip= instead.
2428 See Documentation/filesystems/nfs/nfsroot.txt.
2429
2430 nfsroot= [NFS] nfs root filesystem for disk-less boxes.
2431 See Documentation/filesystems/nfs/nfsroot.txt.
2432
2433 nfsrootdebug [NFS] enable nfsroot debugging messages.
2434 See Documentation/filesystems/nfs/nfsroot.txt.
2435
2436 nfs.callback_tcpport=
2437 [NFS] set the TCP port on which the NFSv4 callback
2438 channel should listen.
2439
2440 nfs.cache_getent=
2441 [NFS] sets the pathname to the program which is used
2442 to update the NFS client cache entries.
2443
2444 nfs.cache_getent_timeout=
2445 [NFS] sets the timeout after which an attempt to
2446 update a cache entry is deemed to have failed.
2447
2448 nfs.idmap_cache_timeout=
2449 [NFS] set the maximum lifetime for idmapper cache
2450 entries.
2451
2452 nfs.enable_ino64=
2453 [NFS] enable 64-bit inode numbers.
2454 If zero, the NFS client will fake up a 32-bit inode
2455 number for the readdir() and stat() syscalls instead
2456 of returning the full 64-bit number.
2457 The default is to return 64-bit inode numbers.
2458
2459 nfs.max_session_slots=
2460 [NFSv4.1] Sets the maximum number of session slots
2461 the client will attempt to negotiate with the server.
2462 This limits the number of simultaneous RPC requests
2463 that the client can send to the NFSv4.1 server.
2464 Note that there is little point in setting this
2465 value higher than the max_tcp_slot_table_limit.
2466
2467 nfs.nfs4_disable_idmapping=
2468 [NFSv4] When set to the default of '1', this option
2469 ensures that both the RPC level authentication
2470 scheme and the NFS level operations agree to use
2471 numeric uids/gids if the mount is using the
2472 'sec=sys' security flavour. In effect it is
2473 disabling idmapping, which can make migration from
2474 legacy NFSv2/v3 systems to NFSv4 easier.
2475 Servers that do not support this mode of operation
2476 will be autodetected by the client, and it will fall
2477 back to using the idmapper.
2478 To turn off this behaviour, set the value to '0'.
2479 nfs.nfs4_unique_id=
2480 [NFS4] Specify an additional fixed unique ident-
2481 ification string that NFSv4 clients can insert into
2482 their nfs_client_id4 string. This is typically a
2483 UUID that is generated at system install time.
2484
2485 nfs.send_implementation_id =
2486 [NFSv4.1] Send client implementation identification
2487 information in exchange_id requests.
2488 If zero, no implementation identification information
2489 will be sent.
2490 The default is to send the implementation identification
2491 information.
2492
2493 nfs.recover_lost_locks =
2494 [NFSv4] Attempt to recover locks that were lost due
2495 to a lease timeout on the server. Please note that
2496 doing this risks data corruption, since there are
2497 no guarantees that the file will remain unchanged
2498 after the locks are lost.
2499 If you want to enable the kernel legacy behaviour of
2500 attempting to recover these locks, then set this
2501 parameter to '1'.
2502 The default parameter value of '0' causes the kernel
2503 not to attempt recovery of lost locks.
2504
2505 nfs4.layoutstats_timer =
2506 [NFSv4.2] Change the rate at which the kernel sends
2507 layoutstats to the pNFS metadata server.
2508
2509 Setting this to value to 0 causes the kernel to use
2510 whatever value is the default set by the layout
2511 driver. A non-zero value sets the minimum interval
2512 in seconds between layoutstats transmissions.
2513
2514 nfsd.nfs4_disable_idmapping=
2515 [NFSv4] When set to the default of '1', the NFSv4
2516 server will return only numeric uids and gids to
2517 clients using auth_sys, and will accept numeric uids
2518 and gids from such clients. This is intended to ease
2519 migration from NFSv2/v3.
2520
2521 objlayoutdriver.osd_login_prog=
2522 [NFS] [OBJLAYOUT] sets the pathname to the program which
2523 is used to automatically discover and login into new
2524 osd-targets. Please see:
2525 Documentation/filesystems/pnfs.txt for more explanations
2526
2527 nmi_debug= [KNL,AVR32,SH] Specify one or more actions to take
2528 when a NMI is triggered.
2529 Format: [state][,regs][,debounce][,die]
2530
2531 nmi_watchdog= [KNL,BUGS=X86] Debugging features for SMP kernels
2532 Format: [panic,][nopanic,][num]
2533 Valid num: 0 or 1
2534 0 - turn hardlockup detector in nmi_watchdog off
2535 1 - turn hardlockup detector in nmi_watchdog on
2536 When panic is specified, panic when an NMI watchdog
2537 timeout occurs (or 'nopanic' to override the opposite
2538 default). To disable both hard and soft lockup detectors,
2539 please see 'nowatchdog'.
2540 This is useful when you use a panic=... timeout and
2541 need the box quickly up again.
2542
2543 netpoll.carrier_timeout=
2544 [NET] Specifies amount of time (in seconds) that
2545 netpoll should wait for a carrier. By default netpoll
2546 waits 4 seconds.
2547
2548 no387 [BUGS=X86-32] Tells the kernel to use the 387 maths
2549 emulation library even if a 387 maths coprocessor
2550 is present.
2551
2552 no_console_suspend
2553 [HW] Never suspend the console
2554 Disable suspending of consoles during suspend and
2555 hibernate operations. Once disabled, debugging
2556 messages can reach various consoles while the rest
2557 of the system is being put to sleep (ie, while
2558 debugging driver suspend/resume hooks). This may
2559 not work reliably with all consoles, but is known
2560 to work with serial and VGA consoles.
2561 To facilitate more flexible debugging, we also add
2562 console_suspend, a printk module parameter to control
2563 it. Users could use console_suspend (usually
2564 /sys/module/printk/parameters/console_suspend) to
2565 turn on/off it dynamically.
2566
2567 noaliencache [MM, NUMA, SLAB] Disables the allocation of alien
2568 caches in the slab allocator. Saves per-node memory,
2569 but will impact performance.
2570
2571 noalign [KNL,ARM]
2572
2573 noapic [SMP,APIC] Tells the kernel to not make use of any
2574 IOAPICs that may be present in the system.
2575
2576 noautogroup Disable scheduler automatic task group creation.
2577
2578 nobats [PPC] Do not use BATs for mapping kernel lowmem
2579 on "Classic" PPC cores.
2580
2581 nocache [ARM]
2582
2583 noclflush [BUGS=X86] Don't use the CLFLUSH instruction
2584
2585 nodelayacct [KNL] Disable per-task delay accounting
2586
2587 nodsp [SH] Disable hardware DSP at boot time.
2588
2589 noefi Disable EFI runtime services support.
2590
2591 noexec [IA-64]
2592
2593 noexec [X86]
2594 On X86-32 available only on PAE configured kernels.
2595 noexec=on: enable non-executable mappings (default)
2596 noexec=off: disable non-executable mappings
2597
2598 nosmap [X86]
2599 Disable SMAP (Supervisor Mode Access Prevention)
2600 even if it is supported by processor.
2601
2602 nosmep [X86]
2603 Disable SMEP (Supervisor Mode Execution Prevention)
2604 even if it is supported by processor.
2605
2606 noexec32 [X86-64]
2607 This affects only 32-bit executables.
2608 noexec32=on: enable non-executable mappings (default)
2609 read doesn't imply executable mappings
2610 noexec32=off: disable non-executable mappings
2611 read implies executable mappings
2612
2613 nofpu [MIPS,SH] Disable hardware FPU at boot time.
2614
2615 nofxsr [BUGS=X86-32] Disables x86 floating point extended
2616 register save and restore. The kernel will only save
2617 legacy floating-point registers on task switch.
2618
2619 nohugeiomap [KNL,x86] Disable kernel huge I/O mappings.
2620
2621 nosmt [KNL,S390] Disable symmetric multithreading (SMT).
2622 Equivalent to smt=1.
2623
2624 noxsave [BUGS=X86] Disables x86 extended register state save
2625 and restore using xsave. The kernel will fallback to
2626 enabling legacy floating-point and sse state.
2627
2628 noxsaveopt [X86] Disables xsaveopt used in saving x86 extended
2629 register states. The kernel will fall back to use
2630 xsave to save the states. By using this parameter,
2631 performance of saving the states is degraded because
2632 xsave doesn't support modified optimization while
2633 xsaveopt supports it on xsaveopt enabled systems.
2634
2635 noxsaves [X86] Disables xsaves and xrstors used in saving and
2636 restoring x86 extended register state in compacted
2637 form of xsave area. The kernel will fall back to use
2638 xsaveopt and xrstor to save and restore the states
2639 in standard form of xsave area. By using this
2640 parameter, xsave area per process might occupy more
2641 memory on xsaves enabled systems.
2642
2643 nohlt [BUGS=ARM,SH] Tells the kernel that the sleep(SH) or
2644 wfi(ARM) instruction doesn't work correctly and not to
2645 use it. This is also useful when using JTAG debugger.
2646
2647 no_file_caps Tells the kernel not to honor file capabilities. The
2648 only way then for a file to be executed with privilege
2649 is to be setuid root or executed by root.
2650
2651 nohalt [IA-64] Tells the kernel not to use the power saving
2652 function PAL_HALT_LIGHT when idle. This increases
2653 power-consumption. On the positive side, it reduces
2654 interrupt wake-up latency, which may improve performance
2655 in certain environments such as networked servers or
2656 real-time systems.
2657
2658 nohibernate [HIBERNATION] Disable hibernation and resume.
2659
2660 nohz= [KNL] Boottime enable/disable dynamic ticks
2661 Valid arguments: on, off
2662 Default: on
2663
2664 nohz_full= [KNL,BOOT]
2665 In kernels built with CONFIG_NO_HZ_FULL=y, set
2666 the specified list of CPUs whose tick will be stopped
2667 whenever possible. The boot CPU will be forced outside
2668 the range to maintain the timekeeping.
2669 The CPUs in this range must also be included in the
2670 rcu_nocbs= set.
2671
2672 noiotrap [SH] Disables trapped I/O port accesses.
2673
2674 noirqdebug [X86-32] Disables the code which attempts to detect and
2675 disable unhandled interrupt sources.
2676
2677 no_timer_check [X86,APIC] Disables the code which tests for
2678 broken timer IRQ sources.
2679
2680 noisapnp [ISAPNP] Disables ISA PnP code.
2681
2682 noinitrd [RAM] Tells the kernel not to load any configured
2683 initial RAM disk.
2684
2685 nointremap [X86-64, Intel-IOMMU] Do not enable interrupt
2686 remapping.
2687 [Deprecated - use intremap=off]
2688
2689 nointroute [IA-64]
2690
2691 noinvpcid [X86] Disable the INVPCID cpu feature.
2692
2693 nojitter [IA-64] Disables jitter checking for ITC timers.
2694
2695 no-kvmclock [X86,KVM] Disable paravirtualized KVM clock driver
2696
2697 no-kvmapf [X86,KVM] Disable paravirtualized asynchronous page
2698 fault handling.
2699
2700 no-steal-acc [X86,KVM] Disable paravirtualized steal time accounting.
2701 steal time is computed, but won't influence scheduler
2702 behaviour
2703
2704 nolapic [X86-32,APIC] Do not enable or use the local APIC.
2705
2706 nolapic_timer [X86-32,APIC] Do not use the local APIC timer.
2707
2708 noltlbs [PPC] Do not use large page/tlb entries for kernel
2709 lowmem mapping on PPC40x and PPC8xx
2710
2711 nomca [IA-64] Disable machine check abort handling
2712
2713 nomce [X86-32] Disable Machine Check Exception
2714
2715 nomfgpt [X86-32] Disable Multi-Function General Purpose
2716 Timer usage (for AMD Geode machines).
2717
2718 nonmi_ipi [X86] Disable using NMI IPIs during panic/reboot to
2719 shutdown the other cpus. Instead use the REBOOT_VECTOR
2720 irq.
2721
2722 nomodule Disable module load
2723
2724 nopat [X86] Disable PAT (page attribute table extension of
2725 pagetables) support.
2726
2727 norandmaps Don't use address space randomization. Equivalent to
2728 echo 0 > /proc/sys/kernel/randomize_va_space
2729
2730 noreplace-paravirt [X86,IA-64,PV_OPS] Don't patch paravirt_ops
2731
2732 noreplace-smp [X86-32,SMP] Don't replace SMP instructions
2733 with UP alternatives
2734
2735 nordrand [X86] Disable kernel use of the RDRAND and
2736 RDSEED instructions even if they are supported
2737 by the processor. RDRAND and RDSEED are still
2738 available to user space applications.
2739
2740 noresume [SWSUSP] Disables resume and restores original swap
2741 space.
2742
2743 no-scroll [VGA] Disables scrollback.
2744 This is required for the Braillex ib80-piezo Braille
2745 reader made by F.H. Papenmeier (Germany).
2746
2747 nosbagart [IA-64]
2748
2749 nosep [BUGS=X86-32] Disables x86 SYSENTER/SYSEXIT support.
2750
2751 nosmp [SMP] Tells an SMP kernel to act as a UP kernel,
2752 and disable the IO APIC. legacy for "maxcpus=0".
2753
2754 nosoftlockup [KNL] Disable the soft-lockup detector.
2755
2756 nosync [HW,M68K] Disables sync negotiation for all devices.
2757
2758 notsc [BUGS=X86-32] Disable Time Stamp Counter
2759
2760 nowatchdog [KNL] Disable both lockup detectors, i.e.
2761 soft-lockup and NMI watchdog (hard-lockup).
2762
2763 nowb [ARM]
2764
2765 nox2apic [X86-64,APIC] Do not enable x2APIC mode.
2766
2767 cpu0_hotplug [X86] Turn on CPU0 hotplug feature when
2768 CONFIG_BOOTPARAM_HOTPLUG_CPU0 is off.
2769 Some features depend on CPU0. Known dependencies are:
2770 1. Resume from suspend/hibernate depends on CPU0.
2771 Suspend/hibernate will fail if CPU0 is offline and you
2772 need to online CPU0 before suspend/hibernate.
2773 2. PIC interrupts also depend on CPU0. CPU0 can't be
2774 removed if a PIC interrupt is detected.
2775 It's said poweroff/reboot may depend on CPU0 on some
2776 machines although I haven't seen such issues so far
2777 after CPU0 is offline on a few tested machines.
2778 If the dependencies are under your control, you can
2779 turn on cpu0_hotplug.
2780
2781 nptcg= [IA-64] Override max number of concurrent global TLB
2782 purges which is reported from either PAL_VM_SUMMARY or
2783 SAL PALO.
2784
2785 nr_cpus= [SMP] Maximum number of processors that an SMP kernel
2786 could support. nr_cpus=n : n >= 1 limits the kernel to
2787 support 'n' processors. It could be larger than the
2788 number of already plugged CPU during bootup, later in
2789 runtime you can physically add extra cpu until it reaches
2790 n. So during boot up some boot time memory for per-cpu
2791 variables need be pre-allocated for later physical cpu
2792 hot plugging.
2793
2794 nr_uarts= [SERIAL] maximum number of UARTs to be registered.
2795
2796 numa_balancing= [KNL,X86] Enable or disable automatic NUMA balancing.
2797 Allowed values are enable and disable
2798
2799 numa_zonelist_order= [KNL, BOOT] Select zonelist order for NUMA.
2800 one of ['zone', 'node', 'default'] can be specified
2801 This can be set from sysctl after boot.
2802 See Documentation/sysctl/vm.txt for details.
2803
2804 ohci1394_dma=early [HW] enable debugging via the ohci1394 driver.
2805 See Documentation/debugging-via-ohci1394.txt for more
2806 info.
2807
2808 olpc_ec_timeout= [OLPC] ms delay when issuing EC commands
2809 Rather than timing out after 20 ms if an EC
2810 command is not properly ACKed, override the length
2811 of the timeout. We have interrupts disabled while
2812 waiting for the ACK, so if this is set too high
2813 interrupts *may* be lost!
2814
2815 omap_mux= [OMAP] Override bootloader pin multiplexing.
2816 Format: <mux_mode0.mode_name=value>...
2817 For example, to override I2C bus2:
2818 omap_mux=i2c2_scl.i2c2_scl=0x100,i2c2_sda.i2c2_sda=0x100
2819
2820 oprofile.timer= [HW]
2821 Use timer interrupt instead of performance counters
2822
2823 oprofile.cpu_type= Force an oprofile cpu type
2824 This might be useful if you have an older oprofile
2825 userland or if you want common events.
2826 Format: { arch_perfmon }
2827 arch_perfmon: [X86] Force use of architectural
2828 perfmon on Intel CPUs instead of the
2829 CPU specific event set.
2830 timer: [X86] Force use of architectural NMI
2831 timer mode (see also oprofile.timer
2832 for generic hr timer mode)
2833
2834 oops=panic Always panic on oopses. Default is to just kill the
2835 process, but there is a small probability of
2836 deadlocking the machine.
2837 This will also cause panics on machine check exceptions.
2838 Useful together with panic=30 to trigger a reboot.
2839
2840 OSS [HW,OSS]
2841 See Documentation/sound/oss/oss-parameters.txt
2842
2843 page_owner= [KNL] Boot-time page_owner enabling option.
2844 Storage of the information about who allocated
2845 each page is disabled in default. With this switch,
2846 we can turn it on.
2847 on: enable the feature
2848
2849 page_poison= [KNL] Boot-time parameter changing the state of
2850 poisoning on the buddy allocator.
2851 off: turn off poisoning
2852 on: turn on poisoning
2853
2854 panic= [KNL] Kernel behaviour on panic: delay <timeout>
2855 timeout > 0: seconds before rebooting
2856 timeout = 0: wait forever
2857 timeout < 0: reboot immediately
2858 Format: <timeout>
2859
2860 panic_on_warn panic() instead of WARN(). Useful to cause kdump
2861 on a WARN().
2862
2863 crash_kexec_post_notifiers
2864 Run kdump after running panic-notifiers and dumping
2865 kmsg. This only for the users who doubt kdump always
2866 succeeds in any situation.
2867 Note that this also increases risks of kdump failure,
2868 because some panic notifiers can make the crashed
2869 kernel more unstable.
2870
2871 parkbd.port= [HW] Parallel port number the keyboard adapter is
2872 connected to, default is 0.
2873 Format: <parport#>
2874 parkbd.mode= [HW] Parallel port keyboard adapter mode of operation,
2875 0 for XT, 1 for AT (default is AT).
2876 Format: <mode>
2877
2878 parport= [HW,PPT] Specify parallel ports. 0 disables.
2879 Format: { 0 | auto | 0xBBB[,IRQ[,DMA]] }
2880 Use 'auto' to force the driver to use any
2881 IRQ/DMA settings detected (the default is to
2882 ignore detected IRQ/DMA settings because of
2883 possible conflicts). You can specify the base
2884 address, IRQ, and DMA settings; IRQ and DMA
2885 should be numbers, or 'auto' (for using detected
2886 settings on that particular port), or 'nofifo'
2887 (to avoid using a FIFO even if it is detected).
2888 Parallel ports are assigned in the order they
2889 are specified on the command line, starting
2890 with parport0.
2891
2892 parport_init_mode= [HW,PPT]
2893 Configure VIA parallel port to operate in
2894 a specific mode. This is necessary on Pegasos
2895 computer where firmware has no options for setting
2896 up parallel port mode and sets it to spp.
2897 Currently this function knows 686a and 8231 chips.
2898 Format: [spp|ps2|epp|ecp|ecpepp]
2899
2900 pause_on_oops=
2901 Halt all CPUs after the first oops has been printed for
2902 the specified number of seconds. This is to be used if
2903 your oopses keep scrolling off the screen.
2904
2905 pcbit= [HW,ISDN]
2906
2907 pcd. [PARIDE]
2908 See header of drivers/block/paride/pcd.c.
2909 See also Documentation/blockdev/paride.txt.
2910
2911 pci=option[,option...] [PCI] various PCI subsystem options:
2912 earlydump [X86] dump PCI config space before the kernel
2913 changes anything
2914 off [X86] don't probe for the PCI bus
2915 bios [X86-32] force use of PCI BIOS, don't access
2916 the hardware directly. Use this if your machine
2917 has a non-standard PCI host bridge.
2918 nobios [X86-32] disallow use of PCI BIOS, only direct
2919 hardware access methods are allowed. Use this
2920 if you experience crashes upon bootup and you
2921 suspect they are caused by the BIOS.
2922 conf1 [X86] Force use of PCI Configuration Access
2923 Mechanism 1 (config address in IO port 0xCF8,
2924 data in IO port 0xCFC, both 32-bit).
2925 conf2 [X86] Force use of PCI Configuration Access
2926 Mechanism 2 (IO port 0xCF8 is an 8-bit port for
2927 the function, IO port 0xCFA, also 8-bit, sets
2928 bus number. The config space is then accessed
2929 through ports 0xC000-0xCFFF).
2930 See http://wiki.osdev.org/PCI for more info
2931 on the configuration access mechanisms.
2932 noaer [PCIE] If the PCIEAER kernel config parameter is
2933 enabled, this kernel boot option can be used to
2934 disable the use of PCIE advanced error reporting.
2935 nodomains [PCI] Disable support for multiple PCI
2936 root domains (aka PCI segments, in ACPI-speak).
2937 nommconf [X86] Disable use of MMCONFIG for PCI
2938 Configuration
2939 check_enable_amd_mmconf [X86] check for and enable
2940 properly configured MMIO access to PCI
2941 config space on AMD family 10h CPU
2942 nomsi [MSI] If the PCI_MSI kernel config parameter is
2943 enabled, this kernel boot option can be used to
2944 disable the use of MSI interrupts system-wide.
2945 noioapicquirk [APIC] Disable all boot interrupt quirks.
2946 Safety option to keep boot IRQs enabled. This
2947 should never be necessary.
2948 ioapicreroute [APIC] Enable rerouting of boot IRQs to the
2949 primary IO-APIC for bridges that cannot disable
2950 boot IRQs. This fixes a source of spurious IRQs
2951 when the system masks IRQs.
2952 noioapicreroute [APIC] Disable workaround that uses the
2953 boot IRQ equivalent of an IRQ that connects to
2954 a chipset where boot IRQs cannot be disabled.
2955 The opposite of ioapicreroute.
2956 biosirq [X86-32] Use PCI BIOS calls to get the interrupt
2957 routing table. These calls are known to be buggy
2958 on several machines and they hang the machine
2959 when used, but on other computers it's the only
2960 way to get the interrupt routing table. Try
2961 this option if the kernel is unable to allocate
2962 IRQs or discover secondary PCI buses on your
2963 motherboard.
2964 rom [X86] Assign address space to expansion ROMs.
2965 Use with caution as certain devices share
2966 address decoders between ROMs and other
2967 resources.
2968 norom [X86] Do not assign address space to
2969 expansion ROMs that do not already have
2970 BIOS assigned address ranges.
2971 nobar [X86] Do not assign address space to the
2972 BARs that weren't assigned by the BIOS.
2973 irqmask=0xMMMM [X86] Set a bit mask of IRQs allowed to be
2974 assigned automatically to PCI devices. You can
2975 make the kernel exclude IRQs of your ISA cards
2976 this way.
2977 pirqaddr=0xAAAAA [X86] Specify the physical address
2978 of the PIRQ table (normally generated
2979 by the BIOS) if it is outside the
2980 F0000h-100000h range.
2981 lastbus=N [X86] Scan all buses thru bus #N. Can be
2982 useful if the kernel is unable to find your
2983 secondary buses and you want to tell it
2984 explicitly which ones they are.
2985 assign-busses [X86] Always assign all PCI bus
2986 numbers ourselves, overriding
2987 whatever the firmware may have done.
2988 usepirqmask [X86] Honor the possible IRQ mask stored
2989 in the BIOS $PIR table. This is needed on
2990 some systems with broken BIOSes, notably
2991 some HP Pavilion N5400 and Omnibook XE3
2992 notebooks. This will have no effect if ACPI
2993 IRQ routing is enabled.
2994 noacpi [X86] Do not use ACPI for IRQ routing
2995 or for PCI scanning.
2996 use_crs [X86] Use PCI host bridge window information
2997 from ACPI. On BIOSes from 2008 or later, this
2998 is enabled by default. If you need to use this,
2999 please report a bug.
3000 nocrs [X86] Ignore PCI host bridge windows from ACPI.
3001 If you need to use this, please report a bug.
3002 routeirq Do IRQ routing for all PCI devices.
3003 This is normally done in pci_enable_device(),
3004 so this option is a temporary workaround
3005 for broken drivers that don't call it.
3006 skip_isa_align [X86] do not align io start addr, so can
3007 handle more pci cards
3008 noearly [X86] Don't do any early type 1 scanning.
3009 This might help on some broken boards which
3010 machine check when some devices' config space
3011 is read. But various workarounds are disabled
3012 and some IOMMU drivers will not work.
3013 bfsort Sort PCI devices into breadth-first order.
3014 This sorting is done to get a device
3015 order compatible with older (<= 2.4) kernels.
3016 nobfsort Don't sort PCI devices into breadth-first order.
3017 pcie_bus_tune_off Disable PCIe MPS (Max Payload Size)
3018 tuning and use the BIOS-configured MPS defaults.
3019 pcie_bus_safe Set every device's MPS to the largest value
3020 supported by all devices below the root complex.
3021 pcie_bus_perf Set device MPS to the largest allowable MPS
3022 based on its parent bus. Also set MRRS (Max
3023 Read Request Size) to the largest supported
3024 value (no larger than the MPS that the device
3025 or bus can support) for best performance.
3026 pcie_bus_peer2peer Set every device's MPS to 128B, which
3027 every device is guaranteed to support. This
3028 configuration allows peer-to-peer DMA between
3029 any pair of devices, possibly at the cost of
3030 reduced performance. This also guarantees
3031 that hot-added devices will work.
3032 cbiosize=nn[KMG] The fixed amount of bus space which is
3033 reserved for the CardBus bridge's IO window.
3034 The default value is 256 bytes.
3035 cbmemsize=nn[KMG] The fixed amount of bus space which is
3036 reserved for the CardBus bridge's memory
3037 window. The default value is 64 megabytes.
3038 resource_alignment=
3039 Format:
3040 [<order of align>@][<domain>:]<bus>:<slot>.<func>[; ...]
3041 [<order of align>@]pci:<vendor>:<device>\
3042 [:<subvendor>:<subdevice>][; ...]
3043 Specifies alignment and device to reassign
3044 aligned memory resources.
3045 If <order of align> is not specified,
3046 PAGE_SIZE is used as alignment.
3047 PCI-PCI bridge can be specified, if resource
3048 windows need to be expanded.
3049 To specify the alignment for several
3050 instances of a device, the PCI vendor,
3051 device, subvendor, and subdevice may be
3052 specified, e.g., 4096@pci:8086:9c22:103c:198f
3053 ecrc= Enable/disable PCIe ECRC (transaction layer
3054 end-to-end CRC checking).
3055 bios: Use BIOS/firmware settings. This is the
3056 the default.
3057 off: Turn ECRC off
3058 on: Turn ECRC on.
3059 hpiosize=nn[KMG] The fixed amount of bus space which is
3060 reserved for hotplug bridge's IO window.
3061 Default size is 256 bytes.
3062 hpmemsize=nn[KMG] The fixed amount of bus space which is
3063 reserved for hotplug bridge's memory window.
3064 Default size is 2 megabytes.
3065 hpbussize=nn The minimum amount of additional bus numbers
3066 reserved for buses below a hotplug bridge.
3067 Default is 1.
3068 realloc= Enable/disable reallocating PCI bridge resources
3069 if allocations done by BIOS are too small to
3070 accommodate resources required by all child
3071 devices.
3072 off: Turn realloc off
3073 on: Turn realloc on
3074 realloc same as realloc=on
3075 noari do not use PCIe ARI.
3076 pcie_scan_all Scan all possible PCIe devices. Otherwise we
3077 only look for one device below a PCIe downstream
3078 port.
3079
3080 pcie_aspm= [PCIE] Forcibly enable or disable PCIe Active State Power
3081 Management.
3082 off Disable ASPM.
3083 force Enable ASPM even on devices that claim not to support it.
3084 WARNING: Forcing ASPM on may cause system lockups.
3085
3086 pcie_hp= [PCIE] PCI Express Hotplug driver options:
3087 nomsi Do not use MSI for PCI Express Native Hotplug (this
3088 makes all PCIe ports use INTx for hotplug services).
3089
3090 pcie_ports= [PCIE] PCIe ports handling:
3091 auto Ask the BIOS whether or not to use native PCIe services
3092 associated with PCIe ports (PME, hot-plug, AER). Use
3093 them only if that is allowed by the BIOS.
3094 native Use native PCIe services associated with PCIe ports
3095 unconditionally.
3096 compat Treat PCIe ports as PCI-to-PCI bridges, disable the PCIe
3097 ports driver.
3098
3099 pcie_port_pm= [PCIE] PCIe port power management handling:
3100 off Disable power management of all PCIe ports
3101 force Forcibly enable power management of all PCIe ports
3102
3103 pcie_pme= [PCIE,PM] Native PCIe PME signaling options:
3104 nomsi Do not use MSI for native PCIe PME signaling (this makes
3105 all PCIe root ports use INTx for all services).
3106
3107 pcmv= [HW,PCMCIA] BadgePAD 4
3108
3109 pd_ignore_unused
3110 [PM]
3111 Keep all power-domains already enabled by bootloader on,
3112 even if no driver has claimed them. This is useful
3113 for debug and development, but should not be
3114 needed on a platform with proper driver support.
3115
3116 pd. [PARIDE]
3117 See Documentation/blockdev/paride.txt.
3118
3119 pdcchassis= [PARISC,HW] Disable/Enable PDC Chassis Status codes at
3120 boot time.
3121 Format: { 0 | 1 }
3122 See arch/parisc/kernel/pdc_chassis.c
3123
3124 percpu_alloc= Select which percpu first chunk allocator to use.
3125 Currently supported values are "embed" and "page".
3126 Archs may support subset or none of the selections.
3127 See comments in mm/percpu.c for details on each
3128 allocator. This parameter is primarily for debugging
3129 and performance comparison.
3130
3131 pf. [PARIDE]
3132 See Documentation/blockdev/paride.txt.
3133
3134 pg. [PARIDE]
3135 See Documentation/blockdev/paride.txt.
3136
3137 pirq= [SMP,APIC] Manual mp-table setup
3138 See Documentation/x86/i386/IO-APIC.txt.
3139
3140 plip= [PPT,NET] Parallel port network link
3141 Format: { parport<nr> | timid | 0 }
3142 See also Documentation/parport.txt.
3143
3144 pmtmr= [X86] Manual setup of pmtmr I/O Port.
3145 Override pmtimer IOPort with a hex value.
3146 e.g. pmtmr=0x508
3147
3148 pnp.debug=1 [PNP]
3149 Enable PNP debug messages (depends on the
3150 CONFIG_PNP_DEBUG_MESSAGES option). Change at run-time
3151 via /sys/module/pnp/parameters/debug. We always show
3152 current resource usage; turning this on also shows
3153 possible settings and some assignment information.
3154
3155 pnpacpi= [ACPI]
3156 { off }
3157
3158 pnpbios= [ISAPNP]
3159 { on | off | curr | res | no-curr | no-res }
3160
3161 pnp_reserve_irq=
3162 [ISAPNP] Exclude IRQs for the autoconfiguration
3163
3164 pnp_reserve_dma=
3165 [ISAPNP] Exclude DMAs for the autoconfiguration
3166
3167 pnp_reserve_io= [ISAPNP] Exclude I/O ports for the autoconfiguration
3168 Ranges are in pairs (I/O port base and size).
3169
3170 pnp_reserve_mem=
3171 [ISAPNP] Exclude memory regions for the
3172 autoconfiguration.
3173 Ranges are in pairs (memory base and size).
3174
3175 ports= [IP_VS_FTP] IPVS ftp helper module
3176 Default is 21.
3177 Up to 8 (IP_VS_APP_MAX_PORTS) ports
3178 may be specified.
3179 Format: <port>,<port>....
3180
3181 ppc_strict_facility_enable
3182 [PPC] This option catches any kernel floating point,
3183 Altivec, VSX and SPE outside of regions specifically
3184 allowed (eg kernel_enable_fpu()/kernel_disable_fpu()).
3185 There is some performance impact when enabling this.
3186
3187 print-fatal-signals=
3188 [KNL] debug: print fatal signals
3189
3190 If enabled, warn about various signal handling
3191 related application anomalies: too many signals,
3192 too many POSIX.1 timers, fatal signals causing a
3193 coredump - etc.
3194
3195 If you hit the warning due to signal overflow,
3196 you might want to try "ulimit -i unlimited".
3197
3198 default: off.
3199
3200 printk.always_kmsg_dump=
3201 Trigger kmsg_dump for cases other than kernel oops or
3202 panics
3203 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3204 default: disabled
3205
3206 printk.devkmsg={on,off,ratelimit}
3207 Control writing to /dev/kmsg.
3208 on - unlimited logging to /dev/kmsg from userspace
3209 off - logging to /dev/kmsg disabled
3210 ratelimit - ratelimit the logging
3211 Default: ratelimit
3212
3213 printk.time= Show timing data prefixed to each printk message line
3214 Format: <bool> (1/Y/y=enable, 0/N/n=disable)
3215
3216 processor.max_cstate= [HW,ACPI]
3217 Limit processor to maximum C-state
3218 max_cstate=9 overrides any DMI blacklist limit.
3219
3220 processor.nocst [HW,ACPI]
3221 Ignore the _CST method to determine C-states,
3222 instead using the legacy FADT method
3223
3224 profile= [KNL] Enable kernel profiling via /proc/profile
3225 Format: [schedule,]<number>
3226 Param: "schedule" - profile schedule points.
3227 Param: <number> - step/bucket size as a power of 2 for
3228 statistical time based profiling.
3229 Param: "sleep" - profile D-state sleeping (millisecs).
3230 Requires CONFIG_SCHEDSTATS
3231 Param: "kvm" - profile VM exits.
3232
3233 prompt_ramdisk= [RAM] List of RAM disks to prompt for floppy disk
3234 before loading.
3235 See Documentation/blockdev/ramdisk.txt.
3236
3237 psmouse.proto= [HW,MOUSE] Highest PS2 mouse protocol extension to
3238 probe for; one of (bare|imps|exps|lifebook|any).
3239 psmouse.rate= [HW,MOUSE] Set desired mouse report rate, in reports
3240 per second.
3241 psmouse.resetafter= [HW,MOUSE]
3242 Try to reset the device after so many bad packets
3243 (0 = never).
3244 psmouse.resolution=
3245 [HW,MOUSE] Set desired mouse resolution, in dpi.
3246 psmouse.smartscroll=
3247 [HW,MOUSE] Controls Logitech smartscroll autorepeat.
3248 0 = disabled, 1 = enabled (default).
3249
3250 pstore.backend= Specify the name of the pstore backend to use
3251
3252 pt. [PARIDE]
3253 See Documentation/blockdev/paride.txt.
3254
3255 pty.legacy_count=
3256 [KNL] Number of legacy pty's. Overwrites compiled-in
3257 default number.
3258
3259 quiet [KNL] Disable most log messages
3260
3261 r128= [HW,DRM]
3262
3263 raid= [HW,RAID]
3264 See Documentation/md.txt.
3265
3266 ramdisk_size= [RAM] Sizes of RAM disks in kilobytes
3267 See Documentation/blockdev/ramdisk.txt.
3268
3269 rcu_nocbs= [KNL]
3270 In kernels built with CONFIG_RCU_NOCB_CPU=y, set
3271 the specified list of CPUs to be no-callback CPUs.
3272 Invocation of these CPUs' RCU callbacks will
3273 be offloaded to "rcuox/N" kthreads created for
3274 that purpose, where "x" is "b" for RCU-bh, "p"
3275 for RCU-preempt, and "s" for RCU-sched, and "N"
3276 is the CPU number. This reduces OS jitter on the
3277 offloaded CPUs, which can be useful for HPC and
3278 real-time workloads. It can also improve energy
3279 efficiency for asymmetric multiprocessors.
3280
3281 rcu_nocb_poll [KNL]
3282 Rather than requiring that offloaded CPUs
3283 (specified by rcu_nocbs= above) explicitly
3284 awaken the corresponding "rcuoN" kthreads,
3285 make these kthreads poll for callbacks.
3286 This improves the real-time response for the
3287 offloaded CPUs by relieving them of the need to
3288 wake up the corresponding kthread, but degrades
3289 energy efficiency by requiring that the kthreads
3290 periodically wake up to do the polling.
3291
3292 rcutree.blimit= [KNL]
3293 Set maximum number of finished RCU callbacks to
3294 process in one batch.
3295
3296 rcutree.dump_tree= [KNL]
3297 Dump the structure of the rcu_node combining tree
3298 out at early boot. This is used for diagnostic
3299 purposes, to verify correct tree setup.
3300
3301 rcutree.gp_cleanup_delay= [KNL]
3302 Set the number of jiffies to delay each step of
3303 RCU grace-period cleanup. This only has effect
3304 when CONFIG_RCU_TORTURE_TEST_SLOW_CLEANUP is set.
3305
3306 rcutree.gp_init_delay= [KNL]
3307 Set the number of jiffies to delay each step of
3308 RCU grace-period initialization. This only has
3309 effect when CONFIG_RCU_TORTURE_TEST_SLOW_INIT
3310 is set.
3311
3312 rcutree.gp_preinit_delay= [KNL]
3313 Set the number of jiffies to delay each step of
3314 RCU grace-period pre-initialization, that is,
3315 the propagation of recent CPU-hotplug changes up
3316 the rcu_node combining tree. This only has effect
3317 when CONFIG_RCU_TORTURE_TEST_SLOW_PREINIT is set.
3318
3319 rcutree.rcu_fanout_exact= [KNL]
3320 Disable autobalancing of the rcu_node combining
3321 tree. This is used by rcutorture, and might
3322 possibly be useful for architectures having high
3323 cache-to-cache transfer latencies.
3324
3325 rcutree.rcu_fanout_leaf= [KNL]
3326 Change the number of CPUs assigned to each
3327 leaf rcu_node structure. Useful for very
3328 large systems, which will choose the value 64,
3329 and for NUMA systems with large remote-access
3330 latencies, which will choose a value aligned
3331 with the appropriate hardware boundaries.
3332
3333 rcutree.jiffies_till_sched_qs= [KNL]
3334 Set required age in jiffies for a
3335 given grace period before RCU starts
3336 soliciting quiescent-state help from
3337 rcu_note_context_switch().
3338
3339 rcutree.jiffies_till_first_fqs= [KNL]
3340 Set delay from grace-period initialization to
3341 first attempt to force quiescent states.
3342 Units are jiffies, minimum value is zero,
3343 and maximum value is HZ.
3344
3345 rcutree.jiffies_till_next_fqs= [KNL]
3346 Set delay between subsequent attempts to force
3347 quiescent states. Units are jiffies, minimum
3348 value is one, and maximum value is HZ.
3349
3350 rcutree.kthread_prio= [KNL,BOOT]
3351 Set the SCHED_FIFO priority of the RCU per-CPU
3352 kthreads (rcuc/N). This value is also used for
3353 the priority of the RCU boost threads (rcub/N)
3354 and for the RCU grace-period kthreads (rcu_bh,
3355 rcu_preempt, and rcu_sched). If RCU_BOOST is
3356 set, valid values are 1-99 and the default is 1
3357 (the least-favored priority). Otherwise, when
3358 RCU_BOOST is not set, valid values are 0-99 and
3359 the default is zero (non-realtime operation).
3360
3361 rcutree.rcu_nocb_leader_stride= [KNL]
3362 Set the number of NOCB kthread groups, which
3363 defaults to the square root of the number of
3364 CPUs. Larger numbers reduces the wakeup overhead
3365 on the per-CPU grace-period kthreads, but increases
3366 that same overhead on each group's leader.
3367
3368 rcutree.qhimark= [KNL]
3369 Set threshold of queued RCU callbacks beyond which
3370 batch limiting is disabled.
3371
3372 rcutree.qlowmark= [KNL]
3373 Set threshold of queued RCU callbacks below which
3374 batch limiting is re-enabled.
3375
3376 rcutree.rcu_idle_gp_delay= [KNL]
3377 Set wakeup interval for idle CPUs that have
3378 RCU callbacks (RCU_FAST_NO_HZ=y).
3379
3380 rcutree.rcu_idle_lazy_gp_delay= [KNL]
3381 Set wakeup interval for idle CPUs that have
3382 only "lazy" RCU callbacks (RCU_FAST_NO_HZ=y).
3383 Lazy RCU callbacks are those which RCU can
3384 prove do nothing more than free memory.
3385
3386 rcuperf.gp_exp= [KNL]
3387 Measure performance of expedited synchronous
3388 grace-period primitives.
3389
3390 rcuperf.holdoff= [KNL]
3391 Set test-start holdoff period. The purpose of
3392 this parameter is to delay the start of the
3393 test until boot completes in order to avoid
3394 interference.
3395
3396 rcuperf.nreaders= [KNL]
3397 Set number of RCU readers. The value -1 selects
3398 N, where N is the number of CPUs. A value
3399 "n" less than -1 selects N-n+1, where N is again
3400 the number of CPUs. For example, -2 selects N
3401 (the number of CPUs), -3 selects N+1, and so on.
3402 A value of "n" less than or equal to -N selects
3403 a single reader.
3404
3405 rcuperf.nwriters= [KNL]
3406 Set number of RCU writers. The values operate
3407 the same as for rcuperf.nreaders.
3408 N, where N is the number of CPUs
3409
3410 rcuperf.perf_runnable= [BOOT]
3411 Start rcuperf running at boot time.
3412
3413 rcuperf.shutdown= [KNL]
3414 Shut the system down after performance tests
3415 complete. This is useful for hands-off automated
3416 testing.
3417
3418 rcuperf.perf_type= [KNL]
3419 Specify the RCU implementation to test.
3420
3421 rcuperf.verbose= [KNL]
3422 Enable additional printk() statements.
3423
3424 rcutorture.cbflood_inter_holdoff= [KNL]
3425 Set holdoff time (jiffies) between successive
3426 callback-flood tests.
3427
3428 rcutorture.cbflood_intra_holdoff= [KNL]
3429 Set holdoff time (jiffies) between successive
3430 bursts of callbacks within a given callback-flood
3431 test.
3432
3433 rcutorture.cbflood_n_burst= [KNL]
3434 Set the number of bursts making up a given
3435 callback-flood test. Set this to zero to
3436 disable callback-flood testing.
3437
3438 rcutorture.cbflood_n_per_burst= [KNL]
3439 Set the number of callbacks to be registered
3440 in a given burst of a callback-flood test.
3441
3442 rcutorture.fqs_duration= [KNL]
3443 Set duration of force_quiescent_state bursts
3444 in microseconds.
3445
3446 rcutorture.fqs_holdoff= [KNL]
3447 Set holdoff time within force_quiescent_state bursts
3448 in microseconds.
3449
3450 rcutorture.fqs_stutter= [KNL]
3451 Set wait time between force_quiescent_state bursts
3452 in seconds.
3453
3454 rcutorture.gp_cond= [KNL]
3455 Use conditional/asynchronous update-side
3456 primitives, if available.
3457
3458 rcutorture.gp_exp= [KNL]
3459 Use expedited update-side primitives, if available.
3460
3461 rcutorture.gp_normal= [KNL]
3462 Use normal (non-expedited) asynchronous
3463 update-side primitives, if available.
3464
3465 rcutorture.gp_sync= [KNL]
3466 Use normal (non-expedited) synchronous
3467 update-side primitives, if available. If all
3468 of rcutorture.gp_cond=, rcutorture.gp_exp=,
3469 rcutorture.gp_normal=, and rcutorture.gp_sync=
3470 are zero, rcutorture acts as if is interpreted
3471 they are all non-zero.
3472
3473 rcutorture.n_barrier_cbs= [KNL]
3474 Set callbacks/threads for rcu_barrier() testing.
3475
3476 rcutorture.nfakewriters= [KNL]
3477 Set number of concurrent RCU writers. These just
3478 stress RCU, they don't participate in the actual
3479 test, hence the "fake".
3480
3481 rcutorture.nreaders= [KNL]
3482 Set number of RCU readers. The value -1 selects
3483 N-1, where N is the number of CPUs. A value
3484 "n" less than -1 selects N-n-2, where N is again
3485 the number of CPUs. For example, -2 selects N
3486 (the number of CPUs), -3 selects N+1, and so on.
3487
3488 rcutorture.object_debug= [KNL]
3489 Enable debug-object double-call_rcu() testing.
3490
3491 rcutorture.onoff_holdoff= [KNL]
3492 Set time (s) after boot for CPU-hotplug testing.
3493
3494 rcutorture.onoff_interval= [KNL]
3495 Set time (s) between CPU-hotplug operations, or
3496 zero to disable CPU-hotplug testing.
3497
3498 rcutorture.shuffle_interval= [KNL]
3499 Set task-shuffle interval (s). Shuffling tasks
3500 allows some CPUs to go into dyntick-idle mode
3501 during the rcutorture test.
3502
3503 rcutorture.shutdown_secs= [KNL]
3504 Set time (s) after boot system shutdown. This
3505 is useful for hands-off automated testing.
3506
3507 rcutorture.stall_cpu= [KNL]
3508 Duration of CPU stall (s) to test RCU CPU stall
3509 warnings, zero to disable.
3510
3511 rcutorture.stall_cpu_holdoff= [KNL]
3512 Time to wait (s) after boot before inducing stall.
3513
3514 rcutorture.stat_interval= [KNL]
3515 Time (s) between statistics printk()s.
3516
3517 rcutorture.stutter= [KNL]
3518 Time (s) to stutter testing, for example, specifying
3519 five seconds causes the test to run for five seconds,
3520 wait for five seconds, and so on. This tests RCU's
3521 ability to transition abruptly to and from idle.
3522
3523 rcutorture.test_boost= [KNL]
3524 Test RCU priority boosting? 0=no, 1=maybe, 2=yes.
3525 "Maybe" means test if the RCU implementation
3526 under test support RCU priority boosting.
3527
3528 rcutorture.test_boost_duration= [KNL]
3529 Duration (s) of each individual boost test.
3530
3531 rcutorture.test_boost_interval= [KNL]
3532 Interval (s) between each boost test.
3533
3534 rcutorture.test_no_idle_hz= [KNL]
3535 Test RCU's dyntick-idle handling. See also the
3536 rcutorture.shuffle_interval parameter.
3537
3538 rcutorture.torture_runnable= [BOOT]
3539 Start rcutorture running at boot time.
3540
3541 rcutorture.torture_type= [KNL]
3542 Specify the RCU implementation to test.
3543
3544 rcutorture.verbose= [KNL]
3545 Enable additional printk() statements.
3546
3547 rcupdate.rcu_cpu_stall_suppress= [KNL]
3548 Suppress RCU CPU stall warning messages.
3549
3550 rcupdate.rcu_cpu_stall_timeout= [KNL]
3551 Set timeout for RCU CPU stall warning messages.
3552
3553 rcupdate.rcu_expedited= [KNL]
3554 Use expedited grace-period primitives, for
3555 example, synchronize_rcu_expedited() instead
3556 of synchronize_rcu(). This reduces latency,
3557 but can increase CPU utilization, degrade
3558 real-time latency, and degrade energy efficiency.
3559 No effect on CONFIG_TINY_RCU kernels.
3560
3561 rcupdate.rcu_normal= [KNL]
3562 Use only normal grace-period primitives,
3563 for example, synchronize_rcu() instead of
3564 synchronize_rcu_expedited(). This improves
3565 real-time latency, CPU utilization, and
3566 energy efficiency, but can expose users to
3567 increased grace-period latency. This parameter
3568 overrides rcupdate.rcu_expedited. No effect on
3569 CONFIG_TINY_RCU kernels.
3570
3571 rcupdate.rcu_normal_after_boot= [KNL]
3572 Once boot has completed (that is, after
3573 rcu_end_inkernel_boot() has been invoked), use
3574 only normal grace-period primitives. No effect
3575 on CONFIG_TINY_RCU kernels.
3576
3577 rcupdate.rcu_task_stall_timeout= [KNL]
3578 Set timeout in jiffies for RCU task stall warning
3579 messages. Disable with a value less than or equal
3580 to zero.
3581
3582 rcupdate.rcu_self_test= [KNL]
3583 Run the RCU early boot self tests
3584
3585 rcupdate.rcu_self_test_bh= [KNL]
3586 Run the RCU bh early boot self tests
3587
3588 rcupdate.rcu_self_test_sched= [KNL]
3589 Run the RCU sched early boot self tests
3590
3591 rdinit= [KNL]
3592 Format: <full_path>
3593 Run specified binary instead of /init from the ramdisk,
3594 used for early userspace startup. See initrd.
3595
3596 reboot= [KNL]
3597 Format (x86 or x86_64):
3598 [w[arm] | c[old] | h[ard] | s[oft] | g[pio]] \
3599 [[,]s[mp]#### \
3600 [[,]b[ios] | a[cpi] | k[bd] | t[riple] | e[fi] | p[ci]] \
3601 [[,]f[orce]
3602 Where reboot_mode is one of warm (soft) or cold (hard) or gpio,
3603 reboot_type is one of bios, acpi, kbd, triple, efi, or pci,
3604 reboot_force is either force or not specified,
3605 reboot_cpu is s[mp]#### with #### being the processor
3606 to be used for rebooting.
3607
3608 relax_domain_level=
3609 [KNL, SMP] Set scheduler's default relax_domain_level.
3610 See Documentation/cgroup-v1/cpusets.txt.
3611
3612 relative_sleep_states=
3613 [SUSPEND] Use sleep state labeling where the deepest
3614 state available other than hibernation is always "mem".
3615 Format: { "0" | "1" }
3616 0 -- Traditional sleep state labels.
3617 1 -- Relative sleep state labels.
3618
3619 reserve= [KNL,BUGS] Force the kernel to ignore some iomem area
3620
3621 reservetop= [X86-32]
3622 Format: nn[KMG]
3623 Reserves a hole at the top of the kernel virtual
3624 address space.
3625
3626 reservelow= [X86]
3627 Format: nn[K]
3628 Set the amount of memory to reserve for BIOS at
3629 the bottom of the address space.
3630
3631 reset_devices [KNL] Force drivers to reset the underlying device
3632 during initialization.
3633
3634 resume= [SWSUSP]
3635 Specify the partition device for software suspend
3636 Format:
3637 {/dev/<dev> | PARTUUID=<uuid> | <int>:<int> | <hex>}
3638
3639 resume_offset= [SWSUSP]
3640 Specify the offset from the beginning of the partition
3641 given by "resume=" at which the swap header is located,
3642 in <PAGE_SIZE> units (needed only for swap files).
3643 See Documentation/power/swsusp-and-swap-files.txt
3644
3645 resumedelay= [HIBERNATION] Delay (in seconds) to pause before attempting to
3646 read the resume files
3647
3648 resumewait [HIBERNATION] Wait (indefinitely) for resume device to show up.
3649 Useful for devices that are detected asynchronously
3650 (e.g. USB and MMC devices).
3651
3652 hibernate= [HIBERNATION]
3653 noresume Don't check if there's a hibernation image
3654 present during boot.
3655 nocompress Don't compress/decompress hibernation images.
3656 no Disable hibernation and resume.
3657 protect_image Turn on image protection during restoration
3658 (that will set all pages holding image data
3659 during restoration read-only).
3660
3661 retain_initrd [RAM] Keep initrd memory after extraction
3662
3663 rfkill.default_state=
3664 0 "airplane mode". All wifi, bluetooth, wimax, gps, fm,
3665 etc. communication is blocked by default.
3666 1 Unblocked.
3667
3668 rfkill.master_switch_mode=
3669 0 The "airplane mode" button does nothing.
3670 1 The "airplane mode" button toggles between everything
3671 blocked and the previous configuration.
3672 2 The "airplane mode" button toggles between everything
3673 blocked and everything unblocked.
3674
3675 rhash_entries= [KNL,NET]
3676 Set number of hash buckets for route cache
3677
3678 ro [KNL] Mount root device read-only on boot
3679
3680 rodata= [KNL]
3681 on Mark read-only kernel memory as read-only (default).
3682 off Leave read-only kernel memory writable for debugging.
3683
3684 rockchip.usb_uart
3685 Enable the uart passthrough on the designated usb port
3686 on Rockchip SoCs. When active, the signals of the
3687 debug-uart get routed to the D+ and D- pins of the usb
3688 port and the regular usb controller gets disabled.
3689
3690 root= [KNL] Root filesystem
3691 See name_to_dev_t comment in init/do_mounts.c.
3692
3693 rootdelay= [KNL] Delay (in seconds) to pause before attempting to
3694 mount the root filesystem
3695
3696 rootflags= [KNL] Set root filesystem mount option string
3697
3698 rootfstype= [KNL] Set root filesystem type
3699
3700 rootwait [KNL] Wait (indefinitely) for root device to show up.
3701 Useful for devices that are detected asynchronously
3702 (e.g. USB and MMC devices).
3703
3704 rproc_mem=nn[KMG][@address]
3705 [KNL,ARM,CMA] Remoteproc physical memory block.
3706 Memory area to be used by remote processor image,
3707 managed by CMA.
3708
3709 rw [KNL] Mount root device read-write on boot
3710
3711 S [KNL] Run init in single mode
3712
3713 s390_iommu= [HW,S390]
3714 Set s390 IOTLB flushing mode
3715 strict
3716 With strict flushing every unmap operation will result in
3717 an IOTLB flush. Default is lazy flushing before reuse,
3718 which is faster.
3719
3720 sa1100ir [NET]
3721 See drivers/net/irda/sa1100_ir.c.
3722
3723 sbni= [NET] Granch SBNI12 leased line adapter
3724
3725 sched_debug [KNL] Enables verbose scheduler debug messages.
3726
3727 schedstats= [KNL,X86] Enable or disable scheduled statistics.
3728 Allowed values are enable and disable. This feature
3729 incurs a small amount of overhead in the scheduler
3730 but is useful for debugging and performance tuning.
3731
3732 skew_tick= [KNL] Offset the periodic timer tick per cpu to mitigate
3733 xtime_lock contention on larger systems, and/or RCU lock
3734 contention on all systems with CONFIG_MAXSMP set.
3735 Format: { "0" | "1" }
3736 0 -- disable. (may be 1 via CONFIG_CMDLINE="skew_tick=1"
3737 1 -- enable.
3738 Note: increases power consumption, thus should only be
3739 enabled if running jitter sensitive (HPC/RT) workloads.
3740
3741 security= [SECURITY] Choose a security module to enable at boot.
3742 If this boot parameter is not specified, only the first
3743 security module asking for security registration will be
3744 loaded. An invalid security module name will be treated
3745 as if no module has been chosen.
3746
3747 selinux= [SELINUX] Disable or enable SELinux at boot time.
3748 Format: { "0" | "1" }
3749 See security/selinux/Kconfig help text.
3750 0 -- disable.
3751 1 -- enable.
3752 Default value is set via kernel config option.
3753 If enabled at boot time, /selinux/disable can be used
3754 later to disable prior to initial policy load.
3755
3756 apparmor= [APPARMOR] Disable or enable AppArmor at boot time
3757 Format: { "0" | "1" }
3758 See security/apparmor/Kconfig help text
3759 0 -- disable.
3760 1 -- enable.
3761 Default value is set via kernel config option.
3762
3763 serialnumber [BUGS=X86-32]
3764
3765 shapers= [NET]
3766 Maximal number of shapers.
3767
3768 show_msr= [x86] show boot-time MSR settings
3769 Format: { <integer> }
3770 Show boot-time (BIOS-initialized) MSR settings.
3771 The parameter means the number of CPUs to show,
3772 for example 1 means boot CPU only.
3773
3774 simeth= [IA-64]
3775 simscsi=
3776
3777 slram= [HW,MTD]
3778
3779 slab_nomerge [MM]
3780 Disable merging of slabs with similar size. May be
3781 necessary if there is some reason to distinguish
3782 allocs to different slabs. Debug options disable
3783 merging on their own.
3784 For more information see Documentation/vm/slub.txt.
3785
3786 slab_max_order= [MM, SLAB]
3787 Determines the maximum allowed order for slabs.
3788 A high setting may cause OOMs due to memory
3789 fragmentation. Defaults to 1 for systems with
3790 more than 32MB of RAM, 0 otherwise.
3791
3792 slub_debug[=options[,slabs]] [MM, SLUB]
3793 Enabling slub_debug allows one to determine the
3794 culprit if slab objects become corrupted. Enabling
3795 slub_debug can create guard zones around objects and
3796 may poison objects when not in use. Also tracks the
3797 last alloc / free. For more information see
3798 Documentation/vm/slub.txt.
3799
3800 slub_max_order= [MM, SLUB]
3801 Determines the maximum allowed order for slabs.
3802 A high setting may cause OOMs due to memory
3803 fragmentation. For more information see
3804 Documentation/vm/slub.txt.
3805
3806 slub_min_objects= [MM, SLUB]
3807 The minimum number of objects per slab. SLUB will
3808 increase the slab order up to slub_max_order to
3809 generate a sufficiently large slab able to contain
3810 the number of objects indicated. The higher the number
3811 of objects the smaller the overhead of tracking slabs
3812 and the less frequently locks need to be acquired.
3813 For more information see Documentation/vm/slub.txt.
3814
3815 slub_min_order= [MM, SLUB]
3816 Determines the minimum page order for slabs. Must be
3817 lower than slub_max_order.
3818 For more information see Documentation/vm/slub.txt.
3819
3820 slub_nomerge [MM, SLUB]
3821 Same with slab_nomerge. This is supported for legacy.
3822 See slab_nomerge for more information.
3823
3824 smart2= [HW]
3825 Format: <io1>[,<io2>[,...,<io8>]]
3826
3827 smsc-ircc2.nopnp [HW] Don't use PNP to discover SMC devices
3828 smsc-ircc2.ircc_cfg= [HW] Device configuration I/O port
3829 smsc-ircc2.ircc_sir= [HW] SIR base I/O port
3830 smsc-ircc2.ircc_fir= [HW] FIR base I/O port
3831 smsc-ircc2.ircc_irq= [HW] IRQ line
3832 smsc-ircc2.ircc_dma= [HW] DMA channel
3833 smsc-ircc2.ircc_transceiver= [HW] Transceiver type:
3834 0: Toshiba Satellite 1800 (GP data pin select)
3835 1: Fast pin select (default)
3836 2: ATC IRMode
3837
3838 smt [KNL,S390] Set the maximum number of threads (logical
3839 CPUs) to use per physical CPU on systems capable of
3840 symmetric multithreading (SMT). Will be capped to the
3841 actual hardware limit.
3842 Format: <integer>
3843 Default: -1 (no limit)
3844
3845 softlockup_panic=
3846 [KNL] Should the soft-lockup detector generate panics.
3847 Format: <integer>
3848
3849 softlockup_all_cpu_backtrace=
3850 [KNL] Should the soft-lockup detector generate
3851 backtraces on all cpus.
3852 Format: <integer>
3853
3854 sonypi.*= [HW] Sony Programmable I/O Control Device driver
3855 See Documentation/laptops/sonypi.txt
3856
3857 spia_io_base= [HW,MTD]
3858 spia_fio_base=
3859 spia_pedr=
3860 spia_peddr=
3861
3862 stacktrace [FTRACE]
3863 Enabled the stack tracer on boot up.
3864
3865 stacktrace_filter=[function-list]
3866 [FTRACE] Limit the functions that the stack tracer
3867 will trace at boot up. function-list is a comma separated
3868 list of functions. This list can be changed at run
3869 time by the stack_trace_filter file in the debugfs
3870 tracing directory. Note, this enables stack tracing
3871 and the stacktrace above is not needed.
3872
3873 sti= [PARISC,HW]
3874 Format: <num>
3875 Set the STI (builtin display/keyboard on the HP-PARISC
3876 machines) console (graphic card) which should be used
3877 as the initial boot-console.
3878 See also comment in drivers/video/console/sticore.c.
3879
3880 sti_font= [HW]
3881 See comment in drivers/video/console/sticore.c.
3882
3883 stifb= [HW]
3884 Format: bpp:<bpp1>[:<bpp2>[:<bpp3>...]]
3885
3886 sunrpc.min_resvport=
3887 sunrpc.max_resvport=
3888 [NFS,SUNRPC]
3889 SunRPC servers often require that client requests
3890 originate from a privileged port (i.e. a port in the
3891 range 0 < portnr < 1024).
3892 An administrator who wishes to reserve some of these
3893 ports for other uses may adjust the range that the
3894 kernel's sunrpc client considers to be privileged
3895 using these two parameters to set the minimum and
3896 maximum port values.
3897
3898 sunrpc.svc_rpc_per_connection_limit=
3899 [NFS,SUNRPC]
3900 Limit the number of requests that the server will
3901 process in parallel from a single connection.
3902 The default value is 0 (no limit).
3903
3904 sunrpc.pool_mode=
3905 [NFS]
3906 Control how the NFS server code allocates CPUs to
3907 service thread pools. Depending on how many NICs
3908 you have and where their interrupts are bound, this
3909 option will affect which CPUs will do NFS serving.
3910 Note: this parameter cannot be changed while the
3911 NFS server is running.
3912
3913 auto the server chooses an appropriate mode
3914 automatically using heuristics
3915 global a single global pool contains all CPUs
3916 percpu one pool for each CPU
3917 pernode one pool for each NUMA node (equivalent
3918 to global on non-NUMA machines)
3919
3920 sunrpc.tcp_slot_table_entries=
3921 sunrpc.udp_slot_table_entries=
3922 [NFS,SUNRPC]
3923 Sets the upper limit on the number of simultaneous
3924 RPC calls that can be sent from the client to a
3925 server. Increasing these values may allow you to
3926 improve throughput, but will also increase the
3927 amount of memory reserved for use by the client.
3928
3929 suspend.pm_test_delay=
3930 [SUSPEND]
3931 Sets the number of seconds to remain in a suspend test
3932 mode before resuming the system (see
3933 /sys/power/pm_test). Only available when CONFIG_PM_DEBUG
3934 is set. Default value is 5.
3935
3936 swapaccount=[0|1]
3937 [KNL] Enable accounting of swap in memory resource
3938 controller if no parameter or 1 is given or disable
3939 it if 0 is given (See Documentation/cgroup-v1/memory.txt)
3940
3941 swiotlb= [ARM,IA-64,PPC,MIPS,X86]
3942 Format: { <int> | force }
3943 <int> -- Number of I/O TLB slabs
3944 force -- force using of bounce buffers even if they
3945 wouldn't be automatically used by the kernel
3946
3947 switches= [HW,M68k]
3948
3949 sysfs.deprecated=0|1 [KNL]
3950 Enable/disable old style sysfs layout for old udev
3951 on older distributions. When this option is enabled
3952 very new udev will not work anymore. When this option
3953 is disabled (or CONFIG_SYSFS_DEPRECATED not compiled)
3954 in older udev will not work anymore.
3955 Default depends on CONFIG_SYSFS_DEPRECATED_V2 set in
3956 the kernel configuration.
3957
3958 sysrq_always_enabled
3959 [KNL]
3960 Ignore sysrq setting - this boot parameter will
3961 neutralize any effect of /proc/sys/kernel/sysrq.
3962 Useful for debugging.
3963
3964 tcpmhash_entries= [KNL,NET]
3965 Set the number of tcp_metrics_hash slots.
3966 Default value is 8192 or 16384 depending on total
3967 ram pages. This is used to specify the TCP metrics
3968 cache size. See Documentation/networking/ip-sysctl.txt
3969 "tcp_no_metrics_save" section for more details.
3970
3971 tdfx= [HW,DRM]
3972
3973 test_suspend= [SUSPEND][,N]
3974 Specify "mem" (for Suspend-to-RAM) or "standby" (for
3975 standby suspend) or "freeze" (for suspend type freeze)
3976 as the system sleep state during system startup with
3977 the optional capability to repeat N number of times.
3978 The system is woken from this state using a
3979 wakeup-capable RTC alarm.
3980
3981 thash_entries= [KNL,NET]
3982 Set number of hash buckets for TCP connection
3983
3984 thermal.act= [HW,ACPI]
3985 -1: disable all active trip points in all thermal zones
3986 <degrees C>: override all lowest active trip points
3987
3988 thermal.crt= [HW,ACPI]
3989 -1: disable all critical trip points in all thermal zones
3990 <degrees C>: override all critical trip points
3991
3992 thermal.nocrt= [HW,ACPI]
3993 Set to disable actions on ACPI thermal zone
3994 critical and hot trip points.
3995
3996 thermal.off= [HW,ACPI]
3997 1: disable ACPI thermal control
3998
3999 thermal.psv= [HW,ACPI]
4000 -1: disable all passive trip points
4001 <degrees C>: override all passive trip points to this
4002 value
4003
4004 thermal.tzp= [HW,ACPI]
4005 Specify global default ACPI thermal zone polling rate
4006 <deci-seconds>: poll all this frequency
4007 0: no polling (default)
4008
4009 threadirqs [KNL]
4010 Force threading of all interrupt handlers except those
4011 marked explicitly IRQF_NO_THREAD.
4012
4013 tmem [KNL,XEN]
4014 Enable the Transcendent memory driver if built-in.
4015
4016 tmem.cleancache=0|1 [KNL, XEN]
4017 Default is on (1). Disable the usage of the cleancache
4018 API to send anonymous pages to the hypervisor.
4019
4020 tmem.frontswap=0|1 [KNL, XEN]
4021 Default is on (1). Disable the usage of the frontswap
4022 API to send swap pages to the hypervisor. If disabled
4023 the selfballooning and selfshrinking are force disabled.
4024
4025 tmem.selfballooning=0|1 [KNL, XEN]
4026 Default is on (1). Disable the driving of swap pages
4027 to the hypervisor.
4028
4029 tmem.selfshrinking=0|1 [KNL, XEN]
4030 Default is on (1). Partial swapoff that immediately
4031 transfers pages from Xen hypervisor back to the
4032 kernel based on different criteria.
4033
4034 topology= [S390]
4035 Format: {off | on}
4036 Specify if the kernel should make use of the cpu
4037 topology information if the hardware supports this.
4038 The scheduler will make use of this information and
4039 e.g. base its process migration decisions on it.
4040 Default is on.
4041
4042 topology_updates= [KNL, PPC, NUMA]
4043 Format: {off}
4044 Specify if the kernel should ignore (off)
4045 topology updates sent by the hypervisor to this
4046 LPAR.
4047
4048 tp720= [HW,PS2]
4049
4050 tpm_suspend_pcr=[HW,TPM]
4051 Format: integer pcr id
4052 Specify that at suspend time, the tpm driver
4053 should extend the specified pcr with zeros,
4054 as a workaround for some chips which fail to
4055 flush the last written pcr on TPM_SaveState.
4056 This will guarantee that all the other pcrs
4057 are saved.
4058
4059 trace_buf_size=nn[KMG]
4060 [FTRACE] will set tracing buffer size on each cpu.
4061
4062 trace_event=[event-list]
4063 [FTRACE] Set and start specified trace events in order
4064 to facilitate early boot debugging. The event-list is a
4065 comma separated list of trace events to enable. See
4066 also Documentation/trace/events.txt
4067
4068 trace_options=[option-list]
4069 [FTRACE] Enable or disable tracer options at boot.
4070 The option-list is a comma delimited list of options
4071 that can be enabled or disabled just as if you were
4072 to echo the option name into
4073
4074 /sys/kernel/debug/tracing/trace_options
4075
4076 For example, to enable stacktrace option (to dump the
4077 stack trace of each event), add to the command line:
4078
4079 trace_options=stacktrace
4080
4081 See also Documentation/trace/ftrace.txt "trace options"
4082 section.
4083
4084 tp_printk[FTRACE]
4085 Have the tracepoints sent to printk as well as the
4086 tracing ring buffer. This is useful for early boot up
4087 where the system hangs or reboots and does not give the
4088 option for reading the tracing buffer or performing a
4089 ftrace_dump_on_oops.
4090
4091 To turn off having tracepoints sent to printk,
4092 echo 0 > /proc/sys/kernel/tracepoint_printk
4093 Note, echoing 1 into this file without the
4094 tracepoint_printk kernel cmdline option has no effect.
4095
4096 ** CAUTION **
4097
4098 Having tracepoints sent to printk() and activating high
4099 frequency tracepoints such as irq or sched, can cause
4100 the system to live lock.
4101
4102 traceoff_on_warning
4103 [FTRACE] enable this option to disable tracing when a
4104 warning is hit. This turns off "tracing_on". Tracing can
4105 be enabled again by echoing '1' into the "tracing_on"
4106 file located in /sys/kernel/debug/tracing/
4107
4108 This option is useful, as it disables the trace before
4109 the WARNING dump is called, which prevents the trace to
4110 be filled with content caused by the warning output.
4111
4112 This option can also be set at run time via the sysctl
4113 option: kernel/traceoff_on_warning
4114
4115 transparent_hugepage=
4116 [KNL]
4117 Format: [always|madvise|never]
4118 Can be used to control the default behavior of the system
4119 with respect to transparent hugepages.
4120 See Documentation/vm/transhuge.txt for more details.
4121
4122 tsc= Disable clocksource stability checks for TSC.
4123 Format: <string>
4124 [x86] reliable: mark tsc clocksource as reliable, this
4125 disables clocksource verification at runtime, as well
4126 as the stability checks done at bootup. Used to enable
4127 high-resolution timer mode on older hardware, and in
4128 virtualized environment.
4129 [x86] noirqtime: Do not use TSC to do irq accounting.
4130 Used to run time disable IRQ_TIME_ACCOUNTING on any
4131 platforms where RDTSC is slow and this accounting
4132 can add overhead.
4133
4134 turbografx.map[2|3]= [HW,JOY]
4135 TurboGraFX parallel port interface
4136 Format:
4137 <port#>,<js1>,<js2>,<js3>,<js4>,<js5>,<js6>,<js7>
4138 See also Documentation/input/joystick-parport.txt
4139
4140 udbg-immortal [PPC] When debugging early kernel crashes that
4141 happen after console_init() and before a proper
4142 console driver takes over, this boot options might
4143 help "seeing" what's going on.
4144
4145 uhash_entries= [KNL,NET]
4146 Set number of hash buckets for UDP/UDP-Lite connections
4147
4148 uhci-hcd.ignore_oc=
4149 [USB] Ignore overcurrent events (default N).
4150 Some badly-designed motherboards generate lots of
4151 bogus events, for ports that aren't wired to
4152 anything. Set this parameter to avoid log spamming.
4153 Note that genuine overcurrent events won't be
4154 reported either.
4155
4156 unknown_nmi_panic
4157 [X86] Cause panic on unknown NMI.
4158
4159 usbcore.authorized_default=
4160 [USB] Default USB device authorization:
4161 (default -1 = authorized except for wireless USB,
4162 0 = not authorized, 1 = authorized)
4163
4164 usbcore.autosuspend=
4165 [USB] The autosuspend time delay (in seconds) used
4166 for newly-detected USB devices (default 2). This
4167 is the time required before an idle device will be
4168 autosuspended. Devices for which the delay is set
4169 to a negative value won't be autosuspended at all.
4170
4171 usbcore.usbfs_snoop=
4172 [USB] Set to log all usbfs traffic (default 0 = off).
4173
4174 usbcore.usbfs_snoop_max=
4175 [USB] Maximum number of bytes to snoop in each URB
4176 (default = 65536).
4177
4178 usbcore.blinkenlights=
4179 [USB] Set to cycle leds on hubs (default 0 = off).
4180
4181 usbcore.old_scheme_first=
4182 [USB] Start with the old device initialization
4183 scheme (default 0 = off).
4184
4185 usbcore.usbfs_memory_mb=
4186 [USB] Memory limit (in MB) for buffers allocated by
4187 usbfs (default = 16, 0 = max = 2047).
4188
4189 usbcore.use_both_schemes=
4190 [USB] Try the other device initialization scheme
4191 if the first one fails (default 1 = enabled).
4192
4193 usbcore.initial_descriptor_timeout=
4194 [USB] Specifies timeout for the initial 64-byte
4195 USB_REQ_GET_DESCRIPTOR request in milliseconds
4196 (default 5000 = 5.0 seconds).
4197
4198 usbcore.nousb [USB] Disable the USB subsystem
4199
4200 usbhid.mousepoll=
4201 [USBHID] The interval which mice are to be polled at.
4202
4203 usb-storage.delay_use=
4204 [UMS] The delay in seconds before a new device is
4205 scanned for Logical Units (default 1).
4206
4207 usb-storage.quirks=
4208 [UMS] A list of quirks entries to supplement or
4209 override the built-in unusual_devs list. List
4210 entries are separated by commas. Each entry has
4211 the form VID:PID:Flags where VID and PID are Vendor
4212 and Product ID values (4-digit hex numbers) and
4213 Flags is a set of characters, each corresponding
4214 to a common usb-storage quirk flag as follows:
4215 a = SANE_SENSE (collect more than 18 bytes
4216 of sense data);
4217 b = BAD_SENSE (don't collect more than 18
4218 bytes of sense data);
4219 c = FIX_CAPACITY (decrease the reported
4220 device capacity by one sector);
4221 d = NO_READ_DISC_INFO (don't use
4222 READ_DISC_INFO command);
4223 e = NO_READ_CAPACITY_16 (don't use
4224 READ_CAPACITY_16 command);
4225 f = NO_REPORT_OPCODES (don't use report opcodes
4226 command, uas only);
4227 g = MAX_SECTORS_240 (don't transfer more than
4228 240 sectors at a time, uas only);
4229 h = CAPACITY_HEURISTICS (decrease the
4230 reported device capacity by one
4231 sector if the number is odd);
4232 i = IGNORE_DEVICE (don't bind to this
4233 device);
4234 j = NO_REPORT_LUNS (don't use report luns
4235 command, uas only);
4236 l = NOT_LOCKABLE (don't try to lock and
4237 unlock ejectable media);
4238 m = MAX_SECTORS_64 (don't transfer more
4239 than 64 sectors = 32 KB at a time);
4240 n = INITIAL_READ10 (force a retry of the
4241 initial READ(10) command);
4242 o = CAPACITY_OK (accept the capacity
4243 reported by the device);
4244 p = WRITE_CACHE (the device cache is ON
4245 by default);
4246 r = IGNORE_RESIDUE (the device reports
4247 bogus residue values);
4248 s = SINGLE_LUN (the device has only one
4249 Logical Unit);
4250 t = NO_ATA_1X (don't allow ATA(12) and ATA(16)
4251 commands, uas only);
4252 u = IGNORE_UAS (don't bind to the uas driver);
4253 w = NO_WP_DETECT (don't test whether the
4254 medium is write-protected).
4255 y = ALWAYS_SYNC (issue a SYNCHRONIZE_CACHE
4256 even if the device claims no cache)
4257 Example: quirks=0419:aaf5:rl,0421:0433:rc
4258
4259 user_debug= [KNL,ARM]
4260 Format: <int>
4261 See arch/arm/Kconfig.debug help text.
4262 1 - undefined instruction events
4263 2 - system calls
4264 4 - invalid data aborts
4265 8 - SIGSEGV faults
4266 16 - SIGBUS faults
4267 Example: user_debug=31
4268
4269 userpte=
4270 [X86] Flags controlling user PTE allocations.
4271
4272 nohigh = do not allocate PTE pages in
4273 HIGHMEM regardless of setting
4274 of CONFIG_HIGHPTE.
4275
4276 vdso= [X86,SH]
4277 On X86_32, this is an alias for vdso32=. Otherwise:
4278
4279 vdso=1: enable VDSO (the default)
4280 vdso=0: disable VDSO mapping
4281
4282 vdso32= [X86] Control the 32-bit vDSO
4283 vdso32=1: enable 32-bit VDSO
4284 vdso32=0 or vdso32=2: disable 32-bit VDSO
4285
4286 See the help text for CONFIG_COMPAT_VDSO for more
4287 details. If CONFIG_COMPAT_VDSO is set, the default is
4288 vdso32=0; otherwise, the default is vdso32=1.
4289
4290 For compatibility with older kernels, vdso32=2 is an
4291 alias for vdso32=0.
4292
4293 Try vdso32=0 if you encounter an error that says:
4294 dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
4295
4296 vector= [IA-64,SMP]
4297 vector=percpu: enable percpu vector domain
4298
4299 video= [FB] Frame buffer configuration
4300 See Documentation/fb/modedb.txt.
4301
4302 video.brightness_switch_enabled= [0,1]
4303 If set to 1, on receiving an ACPI notify event
4304 generated by hotkey, video driver will adjust brightness
4305 level and then send out the event to user space through
4306 the allocated input device; If set to 0, video driver
4307 will only send out the event without touching backlight
4308 brightness level.
4309 default: 1
4310
4311 virtio_mmio.device=
4312 [VMMIO] Memory mapped virtio (platform) device.
4313
4314 <size>@<baseaddr>:<irq>[:<id>]
4315 where:
4316 <size> := size (can use standard suffixes
4317 like K, M and G)
4318 <baseaddr> := physical base address
4319 <irq> := interrupt number (as passed to
4320 request_irq())
4321 <id> := (optional) platform device id
4322 example:
4323 virtio_mmio.device=1K@0x100b0000:48:7
4324
4325 Can be used multiple times for multiple devices.
4326
4327 vga= [BOOT,X86-32] Select a particular video mode
4328 See Documentation/x86/boot.txt and
4329 Documentation/svga.txt.
4330 Use vga=ask for menu.
4331 This is actually a boot loader parameter; the value is
4332 passed to the kernel using a special protocol.
4333
4334 vmalloc=nn[KMG] [KNL,BOOT] Forces the vmalloc area to have an exact
4335 size of <nn>. This can be used to increase the
4336 minimum size (128MB on x86). It can also be used to
4337 decrease the size and leave more room for directly
4338 mapped kernel RAM.
4339
4340 vmhalt= [KNL,S390] Perform z/VM CP command after system halt.
4341 Format: <command>
4342
4343 vmpanic= [KNL,S390] Perform z/VM CP command after kernel panic.
4344 Format: <command>
4345
4346 vmpoff= [KNL,S390] Perform z/VM CP command after power off.
4347 Format: <command>
4348
4349 vsyscall= [X86-64]
4350 Controls the behavior of vsyscalls (i.e. calls to
4351 fixed addresses of 0xffffffffff600x00 from legacy
4352 code). Most statically-linked binaries and older
4353 versions of glibc use these calls. Because these
4354 functions are at fixed addresses, they make nice
4355 targets for exploits that can control RIP.
4356
4357 emulate [default] Vsyscalls turn into traps and are
4358 emulated reasonably safely.
4359
4360 native Vsyscalls are native syscall instructions.
4361 This is a little bit faster than trapping
4362 and makes a few dynamic recompilers work
4363 better than they would in emulation mode.
4364 It also makes exploits much easier to write.
4365
4366 none Vsyscalls don't work at all. This makes
4367 them quite hard to use for exploits but
4368 might break your system.
4369
4370 vt.color= [VT] Default text color.
4371 Format: 0xYX, X = foreground, Y = background.
4372 Default: 0x07 = light gray on black.
4373
4374 vt.cur_default= [VT] Default cursor shape.
4375 Format: 0xCCBBAA, where AA, BB, and CC are the same as
4376 the parameters of the <Esc>[?A;B;Cc escape sequence;
4377 see VGA-softcursor.txt. Default: 2 = underline.
4378
4379 vt.default_blu= [VT]
4380 Format: <blue0>,<blue1>,<blue2>,...,<blue15>
4381 Change the default blue palette of the console.
4382 This is a 16-member array composed of values
4383 ranging from 0-255.
4384
4385 vt.default_grn= [VT]
4386 Format: <green0>,<green1>,<green2>,...,<green15>
4387 Change the default green palette of the console.
4388 This is a 16-member array composed of values
4389 ranging from 0-255.
4390
4391 vt.default_red= [VT]
4392 Format: <red0>,<red1>,<red2>,...,<red15>
4393 Change the default red palette of the console.
4394 This is a 16-member array composed of values
4395 ranging from 0-255.
4396
4397 vt.default_utf8=
4398 [VT]
4399 Format=<0|1>
4400 Set system-wide default UTF-8 mode for all tty's.
4401 Default is 1, i.e. UTF-8 mode is enabled for all
4402 newly opened terminals.
4403
4404 vt.global_cursor_default=
4405 [VT]
4406 Format=<-1|0|1>
4407 Set system-wide default for whether a cursor
4408 is shown on new VTs. Default is -1,
4409 i.e. cursors will be created by default unless
4410 overridden by individual drivers. 0 will hide
4411 cursors, 1 will display them.
4412
4413 vt.italic= [VT] Default color for italic text; 0-15.
4414 Default: 2 = green.
4415
4416 vt.underline= [VT] Default color for underlined text; 0-15.
4417 Default: 3 = cyan.
4418
4419 watchdog timers [HW,WDT] For information on watchdog timers,
4420 see Documentation/watchdog/watchdog-parameters.txt
4421 or other driver-specific files in the
4422 Documentation/watchdog/ directory.
4423
4424 workqueue.watchdog_thresh=
4425 If CONFIG_WQ_WATCHDOG is configured, workqueue can
4426 warn stall conditions and dump internal state to
4427 help debugging. 0 disables workqueue stall
4428 detection; otherwise, it's the stall threshold
4429 duration in seconds. The default value is 30 and
4430 it can be updated at runtime by writing to the
4431 corresponding sysfs file.
4432
4433 workqueue.disable_numa
4434 By default, all work items queued to unbound
4435 workqueues are affine to the NUMA nodes they're
4436 issued on, which results in better behavior in
4437 general. If NUMA affinity needs to be disabled for
4438 whatever reason, this option can be used. Note
4439 that this also can be controlled per-workqueue for
4440 workqueues visible under /sys/bus/workqueue/.
4441
4442 workqueue.power_efficient
4443 Per-cpu workqueues are generally preferred because
4444 they show better performance thanks to cache
4445 locality; unfortunately, per-cpu workqueues tend to
4446 be more power hungry than unbound workqueues.
4447
4448 Enabling this makes the per-cpu workqueues which
4449 were observed to contribute significantly to power
4450 consumption unbound, leading to measurably lower
4451 power usage at the cost of small performance
4452 overhead.
4453
4454 The default value of this parameter is determined by
4455 the config option CONFIG_WQ_POWER_EFFICIENT_DEFAULT.
4456
4457 workqueue.debug_force_rr_cpu
4458 Workqueue used to implicitly guarantee that work
4459 items queued without explicit CPU specified are put
4460 on the local CPU. This guarantee is no longer true
4461 and while local CPU is still preferred work items
4462 may be put on foreign CPUs. This debug option
4463 forces round-robin CPU selection to flush out
4464 usages which depend on the now broken guarantee.
4465 When enabled, memory and cache locality will be
4466 impacted.
4467
4468 x2apic_phys [X86-64,APIC] Use x2apic physical mode instead of
4469 default x2apic cluster mode on platforms
4470 supporting x2apic.
4471
4472 x86_intel_mid_timer= [X86-32,APBT]
4473 Choose timer option for x86 Intel MID platform.
4474 Two valid options are apbt timer only and lapic timer
4475 plus one apbt timer for broadcast timer.
4476 x86_intel_mid_timer=apbt_only | lapic_and_apbt
4477
4478 xen_512gb_limit [KNL,X86-64,XEN]
4479 Restricts the kernel running paravirtualized under Xen
4480 to use only up to 512 GB of RAM. The reason to do so is
4481 crash analysis tools and Xen tools for doing domain
4482 save/restore/migration must be enabled to handle larger
4483 domains.
4484
4485 xen_emul_unplug= [HW,X86,XEN]
4486 Unplug Xen emulated devices
4487 Format: [unplug0,][unplug1]
4488 ide-disks -- unplug primary master IDE devices
4489 aux-ide-disks -- unplug non-primary-master IDE devices
4490 nics -- unplug network devices
4491 all -- unplug all emulated devices (NICs and IDE disks)
4492 unnecessary -- unplugging emulated devices is
4493 unnecessary even if the host did not respond to
4494 the unplug protocol
4495 never -- do not unplug even if version check succeeds
4496
4497 xen_nopvspin [X86,XEN]
4498 Disables the ticketlock slowpath using Xen PV
4499 optimizations.
4500
4501 xen_nopv [X86]
4502 Disables the PV optimizations forcing the HVM guest to
4503 run as generic HVM guest with no PV drivers.
4504
4505 xirc2ps_cs= [NET,PCMCIA]
4506 Format:
4507 <irq>,<irq_mask>,<io>,<full_duplex>,<do_sound>,<lockup_hack>[,<irq2>[,<irq3>[,<irq4>]]]
4508
4509 ______________________________________________________________________
4510
4511 TODO:
4512
4513 Add more DRM drivers.